Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://perpetualsnob.com

Overview

General Information

Sample URL:http://perpetualsnob.com
Analysis ID:1553359
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,12786466582954438368,16336500405209161087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perpetualsnob.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://perpetualsnob.com/?fp=-5Avira URL Cloud: Label: malware
Source: http://perpetualsnob.comVirustotal: Detection: 11%Perma Link
Source: http://ww17.perpetualsnob.com/HTTP Parser: Base64 decoded: 5C7EnAEmkHBBmaac0CBv0etCbAs4hmcA6imG5Z5nGU94lgZvCsOeeDu1AkKFJsE42zMTYIx9wuN+78q82CPdbCqVt4g7hvP0HPuq0+PqrJhSfB09y4/Ma4hH/qr0YE1T
Source: https://perpetualsnob.com/HTTP Parser: No favicon
Source: http://ww17.perpetualsnob.com/HTTP Parser: No favicon
Source: http://ww17.perpetualsnob.com/HTTP Parser: No favicon
Source: http://ww17.perpetualsnob.com/HTTP Parser: No favicon
Source: http://ww17.perpetualsnob.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49788 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:63953 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:64015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:64033 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:63950 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49788 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Mon, 11 Nov 2024 00:15:56 GMTserver: Apachevary: Accept-Encodingcontent-encoding: gzipcontent-length: 573content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 cb 6e db 30 10 3c 5b 5f b1 50 0e 92 91 46 72 10 b4 05 6c 49 3d 14 28 d0 a2 87 22 69 cf 05 4d ad 2c da 14 a9 92 2b 27 46 e0 7f ef 52 56 1e 6d 80 b4 ba 58 24 67 66 67 56 4b 17 2d 75 ba 8a 8a 16 45 cd 3f a4 48 63 d5 a3 eb 91 06 a1 bd b1 eb 4c da ae c8 4f 07 51 e1 a5 53 3d 01 1d 7a 2c 63 c2 3b ca b7 62 2f 4e bb 31 78 27 cb 38 df fa bc 51 66 c3 22 4e 19 ca 95 6a 30 eb 94 c9 b6 3e ae 8a fc 84 fd 97 54 15 ed 85 03 87 b5 72 28 e9 a7 56 66 07 25 24 2d 51 bf cc f3 17 06 f3 0f c9 2a 8a f2 1c 6e 90 40 00 a9 0e ed 40 60 1b b8 5a 2c a0 53 d2 59 8f d2 9a da 03 59 c0 3b 94 03 21 03 1f 0a 80 6a 80 5a 84 67 be a1 77 b6 53 9e f7 84 d2 1e 1a eb c0 db 0e 99 22 bc 35 51 33 18 49 ca 1a 3e d6 7a 2d e4 ee 7a 92 4a e7 70 1f cd 6e 95 a9 ed 6d a6 ad 14 01 95 39 ec b5 90 98 fe 91 e8 3c 69 fa f2 e2 7d 32 5f 45 c7 28 22 77 08 4c 76 e9 09 5c ed be 4f 21 4a f0 48 d3 22 fd bb da 9b 10 90 f9 b3 d0 ae a6 ff 36 79 2e e1 d3 53 92 2f 37 ec 43 d4 e9 7d 67 8d 22 cb 5b 9b 65 b0 ed f1 18 98 8f ac 68 36 cb b8 09 26 6d 7a 28 2b 56 cb 36 c8 71 e6 8f fb fc 32 73 e8 07 4d e1 fc 1e c2 7a 2a ec 82 cf 10 27 39 3f 21 b2 bd f2 a1 d8 e7 7a 35 c2 a4 46 f1 10 29 7d 4a 37 3f 9d fe 5f bb 42 99 91 10 7c 1f 81 b1 b2 4d d1 b9 b1 e3 2f bf c3 d8 d5 e7 03 47 07 9e 61 58 db 9a 1b 0d 01 bb 71 76 30 f5 f2 ec 72 71 29 af de c1 11 18 3d 82 98 36 dd 88 11 bd de 48 ab ad 2b e3 b3 66 7c 62 08 f3 ca cb c5 f8 f0 b4 16 b5 da c3 c8 2d 93 5a 79 76 7f 58 82 b1 06 57 49 55 08 68 1d 36 e5 2b d3 1b e6 e0 2a a9 3e 6a 25 77 d0 a2 c3 71 4c 0d a1 2b 72 c1 97 86 d5 b9 86 b1 53 96 a2 43 62 51 96 bb c0 5f 83 da 97 31 eb 73 df db 18 78 7c 88 89 65 bc 58 c1 8f eb af e5 eb 35 df 86 1b f9 28 cb a9 43 dc 31 7d f8 5b f8 0d 61 a5 0f 77 1d 04 00 00 Data Ascii: Tn0<[_PFrlI=("iM,+'FRVmX$gfgVK-uE?HcLOQS=z,c;b/N1x'8Qf"Nj0>Tr(Vf%$-Q*n@@`Z,SYY;!jZgwS"5Q3I>z-zJpnm9<i}2_E("wLv\O!JH"6y.S/7C}g"[eh6&mz(+V6q2sMz*'9?!z5F)}J7?_B|M/GaXqv0rq)=6H+f|b-ZyvXWIUh6+*>j%wqL+rSCbQ_1sx|eX5(C1}[aw
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Mon, 11 Nov 2024 00:15:57 GMTserver: Apachelast-modified: Tue, 22 Oct 2024 03:25:44 GMTetag: "85c0-6250853133e00-gzip"accept-ranges: bytesvary: Accept-Encodingcontent-encoding: gzipcontent-length: 14345content-type: application/javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad fc 08 59 9c 84 3e d2 3e f7 09 c3 9a 19 45 ce c0 7f 7a 2a d7 70 1b 84 32 2f a8 c6 86 ae 86 86 19 0e 12 8f f9 71 54 73 99 3f 88 87 1b f1 87 70 23 5e 5e 56 32 c0 a0 e2 50 95 39 5c 37 ee 29 69 fd 18 89 38 88 27 23 56 1b 9a d1 e7 7b ff 34 c4 38 85 f1 a4 66 99 ae 2b fb 6a a0 bc 7d 2b b3 6e d0 33 7c fc 51 36 52 fc d8 54 f5 6b e6 68 e4 4e e4 18 03 af e6 55 2b d3 8d 0c d5 4a 2c 33 15 38 aa 61 d1 2d 76 2f c7 4f 4f 72 6c a0 1d cf 89 98 a2 c8 72 de b5 40 35 d1 b9 ac b4 43 5d 8d c3 c9 8f 44 0e 6b 3e 7b 40 6d 8a 32 b5 cc d8 1a ca be f2 c3 c4 9f e9 34 87 b6 ca d0 f1 30 0c ee 5f 05 4f 08 9c 8f e1 06 ab d9 81 cf 36 03 99 d5 c6 a6 9b 30 a5 2d fb 46 fa ac 02 0d 3f 8a 4d df 62 c1 6d 25 de f4 db e8 01 fa 25 97 a7 83 51 d5 8a a2 a0 59 e6 cb 8e 6a 29 d3 44 96 43 23 4c 07 08 b5 3c 3d 75 7b 00 e0 bd 50 08 b8 c0 24 a4 7c 81 0b 46 4a c5 18 a8 8e f1 c3 35 fb cc 6d 6b 6a 84 31 6d 97 c8 c3 b9 95 f5 b7 41 57 eb 29 bc 8f 95 a0 ab f7 b2 39 a1 e7 a9 8a 31 88 da dd 9e 1a 8c e8 67 9a 65 9a c6 0f 6a bd 6d c9 9a a2 f2 b2 78 d4 15 55 64 e3 b9 ae 4c 55 29 6b 49 32 0c a2 09 f4 f9 7c e2 f5 03 17 34 60 76 c5 63 cd 89 59 68 c6 41 d8 5b 40 b6 44 0b 53 45 35 37 4a f3 62 e5 b9 39 7c f2 3c c9 e2 7d 8b d3 6e d1 28 5f 00 81 dd 30 04 09 4b fb cc 17 6d 56 b0 c6 4d 37 64 a6 3d a9 b0 07 66 25 31 96 59 4d 52 36 88 d2 37 4c 42 d3 d0 54 0b e3 83 47 c7 d0 14 45 75 36 14 22 0b aa 9c 16 0b d2 03 a3 fe 96 40 36 c3 5a d6 7b f1 c6 db 06 75 02 22 cb 02 f5 07 62 29 84 8a aa 29 6d 41 89 48 5d 02 50 96 83 06 75 9a 5e a2 23 25 9b 8c 8d e8 de 21 da 0b 81 50 80 56 2d a3 2b 9a 55 03 41 5b 3d 85 23 aa fc b0 4c 30 04 ad cd 7f f4 76 60 58 1b 7d f4 f0 6e 83 27 34 db 69 85 4e 8d d3 c4 f2 b2 fa 83 17 6f 53 a3 2a 35 d9 5e d2 a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Mon, 11 Nov 2024 00:15:58 GMTserver: Apachelast-modified: Tue, 22 Oct 2024 03:25:44 GMTetag: "85c0-6250853133e00-gzip"accept-ranges: bytesvary: Accept-Encodingcontent-encoding: gzipcontent-length: 14345content-type: application/javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad fc 08 59 9c 84 3e d2 3e f7 09 c3 9a 19 45 ce c0 7f 7a 2a d7 70 1b 84 32 2f a8 c6 86 ae 86 86 19 0e 12 8f f9 71 54 73 99 3f 88 87 1b f1 87 70 23 5e 5e 56 32 c0 a0 e2 50 95 39 5c 37 ee 29 69 fd 18 89 38 88 27 23 56 1b 9a d1 e7 7b ff 34 c4 38 85 f1 a4 66 99 ae 2b fb 6a a0 bc 7d 2b b3 6e d0 33 7c fc 51 36 52 fc d8 54 f5 6b e6 68 e4 4e e4 18 03 af e6 55 2b d3 8d 0c d5 4a 2c 33 15 38 aa 61 d1 2d 76 2f c7 4f 4f 72 6c a0 1d cf 89 98 a2 c8 72 de b5 40 35 d1 b9 ac b4 43 5d 8d c3 c9 8f 44 0e 6b 3e 7b 40 6d 8a 32 b5 cc d8 1a ca be f2 c3 c4 9f e9 34 87 b6 ca d0 f1 30 0c ee 5f 05 4f 08 9c 8f e1 06 ab d9 81 cf 36 03 99 d5 c6 a6 9b 30 a5 2d fb 46 fa ac 02 0d 3f 8a 4d df 62 c1 6d 25 de f4 db e8 01 fa 25 97 a7 83 51 d5 8a a2 a0 59 e6 cb 8e 6a 29 d3 44 96 43 23 4c 07 08 b5 3c 3d 75 7b 00 e0 bd 50 08 b8 c0 24 a4 7c 81 0b 46 4a c5 18 a8 8e f1 c3 35 fb cc 6d 6b 6a 84 31 6d 97 c8 c3 b9 95 f5 b7 41 57 eb 29 bc 8f 95 a0 ab f7 b2 39 a1 e7 a9 8a 31 88 da dd 9e 1a 8c e8 67 9a 65 9a c6 0f 6a bd 6d c9 9a a2 f2 b2 78 d4 15 55 64 e3 b9 ae 4c 55 29 6b 49 32 0c a2 09 f4 f9 7c e2 f5 03 17 34 60 76 c5 63 cd 89 59 68 c6 41 d8 5b 40 b6 44 0b 53 45 35 37 4a f3 62 e5 b9 39 7c f2 3c c9 e2 7d 8b d3 6e d1 28 5f 00 81 dd 30 04 09 4b fb cc 17 6d 56 b0 c6 4d 37 64 a6 3d a9 b0 07 66 25 31 96 59 4d 52 36 88 d2 37 4c 42 d3 d0 54 0b e3 83 47 c7 d0 14 45 75 36 14 22 0b aa 9c 16 0b d2 03 a3 fe 96 40 36 c3 5a d6 7b f1 c6 db 06 75 02 22 cb 02 f5 07 62 29 84 8a aa 29 6d 41 89 48 5d 02 50 96 83 06 75 9a 5e a2 23 25 9b 8c 8d e8 de 21 da 0b 81 50 80 56 2d a3 2b 9a 55 03 41 5b 3d 85 23 aa fc b0 4c 30 04 ad cd 7f f4 76 60 58 1b 7d f4 f0 6e 83 27 34 db 69 85 4e 8d d3 c4 f2 b2 fa 83 17 6f 53 a3 2a 35 d9 5e d2 a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Mon, 11 Nov 2024 00:16:28 GMTserver: Apachevary: Accept-Encodingcontent-encoding: gzipcontent-length: 573content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 cb 6e db 30 10 3c 5b 5f b1 50 0e 92 91 46 72 10 b4 05 6c 49 3d 14 28 d0 a2 87 22 69 cf 05 4d ad 2c da 14 a9 92 2b 27 46 e0 7f ef 52 56 1e 6d 80 b4 ba 58 24 67 66 67 56 4b 17 2d 75 ba 8a 8a 16 45 cd 3f a4 48 63 d5 a3 eb 91 06 a1 bd b1 eb 4c da ae c8 4f 07 51 e1 a5 53 3d 01 1d 7a 2c 63 c2 3b ca b7 62 2f 4e bb 31 78 27 cb 38 df fa bc 51 66 c3 22 4e 19 ca 95 6a 30 eb 94 c9 b6 3e ae 8a fc 84 fd 97 54 15 ed 85 03 87 b5 72 28 e9 a7 56 66 07 25 24 2d 51 bf cc f3 17 06 f3 0f c9 2a 8a f2 1c 6e 90 40 00 a9 0e ed 40 60 1b b8 5a 2c a0 53 d2 59 8f d2 9a da 03 59 c0 3b 94 03 21 03 1f 0a 80 6a 80 5a 84 67 be a1 77 b6 53 9e f7 84 d2 1e 1a eb c0 db 0e 99 22 bc 35 51 33 18 49 ca 1a 3e d6 7a 2d e4 ee 7a 92 4a e7 70 1f cd 6e 95 a9 ed 6d a6 ad 14 01 95 39 ec b5 90 98 fe 91 e8 3c 69 fa f2 e2 7d 32 5f 45 c7 28 22 77 08 4c 76 e9 09 5c ed be 4f 21 4a f0 48 d3 22 fd bb da 9b 10 90 f9 b3 d0 ae a6 ff 36 79 2e e1 d3 53 92 2f 37 ec 43 d4 e9 7d 67 8d 22 cb 5b 9b 65 b0 ed f1 18 98 8f ac 68 36 cb b8 09 26 6d 7a 28 2b 56 cb 36 c8 71 e6 8f fb fc 32 73 e8 07 4d e1 fc 1e c2 7a 2a ec 82 cf 10 27 39 3f 21 b2 bd f2 a1 d8 e7 7a 35 c2 a4 46 f1 10 29 7d 4a 37 3f 9d fe 5f bb 42 99 91 10 7c 1f 81 b1 b2 4d d1 b9 b1 e3 2f bf c3 d8 d5 e7 03 47 07 9e 61 58 db 9a 1b 0d 01 bb 71 76 30 f5 f2 ec 72 71 29 af de c1 11 18 3d 82 98 36 dd 88 11 bd de 48 ab ad 2b e3 b3 66 7c 62 08 f3 ca cb c5 f8 f0 b4 16 b5 da c3 c8 2d 93 5a 79 76 7f 58 82 b1 06 57 49 55 08 68 1d 36 e5 2b d3 1b e6 e0 2a a9 3e 6a 25 77 d0 a2 c3 71 4c 0d a1 2b 72 c1 97 86 d5 b9 86 b1 53 96 a2 43 62 51 96 bb c0 5f 83 da 97 31 eb 73 df db 18 78 7c 88 89 65 bc 58 c1 8f eb af e5 eb 35 df 86 1b f9 28 cb a9 43 dc 31 7d f8 5b f8 0d 61 a5 0f 77 1d 04 00 00 Data Ascii: Tn0<[_PFrlI=("iM,+'FRVmX$gfgVK-uE?HcLOQS=z,c;b/N1x'8Qf"Nj0>Tr(Vf%$-Q*n@@`Z,SYY;!jZgwS"5Q3I>z-zJpnm9<i}2_E("wLv\O!JH"6y.S/7C}g"[eh6&mz(+V6q2sMz*'9?!z5F)}J7?_B|M/GaXqv0rq)=6H+f|b-ZyvXWIUh6+*>j%wqL+rSCbQ_1sx|eX5(C1}[aw
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: perpetualsnob.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perpetualsnob.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&o=1731284134160 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?__cmpcc=1&id=68884&o=1731284136&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&o=1731284134160 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?__cmpcc=1&id=68884&o=1731284136&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=2
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284139483&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /delivery/recall/logos/68884 HTTP/1.1Host: cdn.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/js/cmp_en.min.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.js HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284139483&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /delivery/recall/logos/68884 HTTP/1.1Host: cdn.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284159144 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=3
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284160931&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284159144 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284160931&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=4
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284191632 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=5
Source: global trafficHTTP traffic detected: GET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284191632 HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=6
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284193300&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=6
Source: global trafficHTTP traffic detected: GET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284193300&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1Host: a.delivery.consentmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=7
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?fp=-7 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=2 HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.js?ch=1 HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i3.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET /?fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff2 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.ttf HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i2.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
Source: global trafficHTTP traffic detected: GET /?fp=-7 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
Source: global trafficHTTP traffic detected: GET /?fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1Host: perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ww17.perpetualsnob.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __cmpcc=1; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveOrigin: http://ww17.perpetualsnob.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww17.perpetualsnob.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/js/min.js?v2.3 HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/29590/bg1.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__media__/pics/28905/arrrow.png HTTP/1.1Host: i1.cdn-image.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: perpetualsnob.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ww17.perpetualsnob.com
Source: global trafficDNS traffic detected: DNS query: delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: cdn.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i3.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: a.delivery.consentmanager.net
Source: global trafficDNS traffic detected: DNS query: i2.cdn-image.com
Source: global trafficDNS traffic detected: DNS query: i1.cdn-image.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 11 Nov 2024 00:15:41 GMTServer: ApacheReferrer-Policy: no-referrer-when-downgradeAccept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")Content-Length: 10Keep-Alive: timeout=5, max=127Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e Data Ascii: No favicon
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 11 Nov 2024 00:16:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 11 Nov 2024 00:16:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveContent-Encoding: gzipData Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/js/min.js?v2.3
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28903/search.png)
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: chromecache_96.2.drString found in binary or memory: http://i1.cdn-image.com/__media__/pics/29590/bg1.png)
Source: chromecache_92.2.drString found in binary or memory: http://perpetualsnob.com/?
Source: chromecache_92.2.drString found in binary or memory: http://perpetualsnob.com/?fp=-3
Source: chromecache_92.2.drString found in binary or memory: http://perpetualsnob.com/?fp=-5
Source: chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_91.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLhttp://scripts.sil.org/OFL
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/Ghosts_Among_Us.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjF
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/Snob_Appeal.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/Snobbery.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fp
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/Snobbish.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fp
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/Snobby.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2FpIY
Source: chromecache_96.2.drString found in binary or memory: http://ww17.perpetualsnob.com/display.cfm
Source: chromecache_95.2.dr, chromecache_81.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_96.2.drString found in binary or memory: https://cdn.consentmanager.net
Source: chromecache_96.2.drString found in binary or memory: https://delivery.consentmanager.net
Source: chromecache_95.2.dr, chromecache_81.2.drString found in binary or memory: https://fingerprint.com)
Source: chromecache_95.2.dr, chromecache_81.2.drString found in binary or memory: https://github.com/karanlyons/murmurHash3.js)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 63967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 64021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 63991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 64066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 64067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 64019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63957
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 63990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63953
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 64068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 64045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 64022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 63989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 64018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 63988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 64046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 63966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 63987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63969
Source: unknownNetwork traffic detected: HTTP traffic on port 63986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63963
Source: unknownNetwork traffic detected: HTTP traffic on port 64065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63977
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63979
Source: unknownNetwork traffic detected: HTTP traffic on port 64031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63978
Source: unknownNetwork traffic detected: HTTP traffic on port 64010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63975
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63974
Source: unknownNetwork traffic detected: HTTP traffic on port 64020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63987
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63989
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63980
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63981
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63986
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63985
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63999
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63998
Source: unknownNetwork traffic detected: HTTP traffic on port 64009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63991
Source: unknownNetwork traffic detected: HTTP traffic on port 63952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63990
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63996
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64000
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64011
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64010
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64002
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
Source: unknownNetwork traffic detected: HTTP traffic on port 63973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64003
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64007
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64065
Source: unknownNetwork traffic detected: HTTP traffic on port 64035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64058
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64073
Source: unknownNetwork traffic detected: HTTP traffic on port 64017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64074
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64067
Source: unknownNetwork traffic detected: HTTP traffic on port 64024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64069
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64081
Source: unknownNetwork traffic detected: HTTP traffic on port 63971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64083
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64021
Source: unknownNetwork traffic detected: HTTP traffic on port 64016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64013
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49848 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:63953 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:64015 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:64033 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/72@38/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,12786466582954438368,16336500405209161087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perpetualsnob.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,12786466582954438368,16336500405209161087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://perpetualsnob.com0%Avira URL Cloudsafe
http://perpetualsnob.com11%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://perpetualsnob.com/?fp=5705e961739f25e027541c9b53d6b9360%Avira URL Cloudsafe
http://perpetualsnob.com/?fp=a3db7cd464228025d120ca597c81b5f20%Avira URL Cloudsafe
http://perpetualsnob.com/favicon.ico0%Avira URL Cloudsafe
http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLhttp://scripts.sil.org/OFL0%Avira URL Cloudsafe
https://perpetualsnob.com/js/fingerprint/iife.min.js0%Avira URL Cloudsafe
http://perpetualsnob.com/js/fingerprint/iife.min.js0%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/Snobbery.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fp0%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/Ghosts_Among_Us.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjF0%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/Snobbish.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fp0%Avira URL Cloudsafe
https://perpetualsnob.com/favicon.ico0%Avira URL Cloudsafe
http://perpetualsnob.com/?0%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/display.cfm0%Avira URL Cloudsafe
https://perpetualsnob.com/?fp=5705e961739f25e027541c9b53d6b9360%Avira URL Cloudsafe
http://perpetualsnob.com/?fp=-5100%Avira URL Cloudmalware
http://perpetualsnob.com/?fp=-30%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/favicon.ico0%Avira URL Cloudsafe
http://perpetualsnob.com/?fp=-70%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/px.js?ch=10%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/Snobby.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2FpIY0%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/px.js?ch=20%Avira URL Cloudsafe
http://ww17.perpetualsnob.com/Snob_Appeal.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
perpetualsnob.com
103.224.182.242
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      11490.searchmagnified.com
      199.191.50.190
      truefalse
        high
        i3.cdn-image.com
        208.91.196.253
        truefalse
          high
          a.delivery.consentmanager.net
          87.230.98.78
          truefalse
            high
            i2.cdn-image.com
            208.91.196.253
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                www.google.com
                142.250.185.196
                truefalse
                  high
                  delivery.consentmanager.net
                  87.230.98.78
                  truefalse
                    high
                    i1.cdn-image.com
                    208.91.196.253
                    truefalse
                      high
                      1376624012.rsc.cdn77.org
                      212.102.56.179
                      truefalse
                        high
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          high
                          cdn.consentmanager.net
                          unknown
                          unknownfalse
                            high
                            ww17.perpetualsnob.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              http://perpetualsnob.com/?fp=5705e961739f25e027541c9b53d6b936true
                              • Avira URL Cloud: safe
                              unknown
                              http://perpetualsnob.com/?fp=a3db7cd464228025d120ca597c81b5f2true
                              • Avira URL Cloud: safe
                              unknown
                              http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
                                high
                                http://perpetualsnob.com/favicon.icotrue
                                • Avira URL Cloud: safe
                                unknown
                                https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284191632false
                                  high
                                  http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2false
                                    high
                                    https://perpetualsnob.com/js/fingerprint/iife.min.jsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://perpetualsnob.com/js/fingerprint/iife.min.jstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284139483&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37&false
                                      high
                                      https://a.delivery.consentmanager.net/delivery/cmp.php?__cmpcc=1&id=68884&o=1731284136&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&odw=0&dlt=1&l=enfalse
                                        high
                                        https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284159144false
                                          high
                                          http://i3.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
                                            high
                                            https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.jsfalse
                                              high
                                              https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284193300&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37&false
                                                high
                                                http://i1.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
                                                  high
                                                  https://perpetualsnob.com/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
                                                    high
                                                    https://perpetualsnob.com/false
                                                      unknown
                                                      http://i3.cdn-image.com/__media__/pics/29590/bg1.pngfalse
                                                        high
                                                        https://a.delivery.consentmanager.net/delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284160931&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37&false
                                                          high
                                                          http://i1.cdn-image.com/__media__/pics/29590/bg1.pngfalse
                                                            high
                                                            https://perpetualsnob.com/?fp=5705e961739f25e027541c9b53d6b936false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i2.cdn-image.com/__media__/pics/29590/bg1.pngfalse
                                                              high
                                                              https://cdn.consentmanager.net/delivery/js/cmp_en.min.jsfalse
                                                                high
                                                                http://perpetualsnob.com/true
                                                                  unknown
                                                                  http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
                                                                    high
                                                                    http://ww17.perpetualsnob.com/favicon.icofalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
                                                                      high
                                                                      http://perpetualsnob.com/?fp=-7true
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://ww17.perpetualsnob.com/px.js?ch=1false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.wofffalse
                                                                        high
                                                                        http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttffalse
                                                                          high
                                                                          http://i2.cdn-image.com/__media__/js/min.js?v2.3false
                                                                            high
                                                                            http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.wofffalse
                                                                              high
                                                                              http://ww17.perpetualsnob.com/px.js?ch=2false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://ww17.perpetualsnob.com/false
                                                                                unknown
                                                                                http://i3.cdn-image.com/__media__/js/min.js?v2.3false
                                                                                  high
                                                                                  https://cdn.consentmanager.net/delivery/recall/logos/68884false
                                                                                    high
                                                                                    http://i2.cdn-image.com/__media__/pics/28905/arrrow.pngfalse
                                                                                      high
                                                                                      http://i1.cdn-image.com/__media__/js/min.js?v2.3false
                                                                                        high
                                                                                        https://a.delivery.consentmanager.net/delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&o=1731284134160false
                                                                                          high
                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                          http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefixchromecache_96.2.drfalse
                                                                                            high
                                                                                            http://i1.cdn-image.com/__media__/pics/29590/bg1.png)chromecache_96.2.drfalse
                                                                                              high
                                                                                              https://cdn.consentmanager.netchromecache_96.2.drfalse
                                                                                                high
                                                                                                http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2chromecache_96.2.drfalse
                                                                                                  high
                                                                                                  http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regularchromecache_96.2.drfalse
                                                                                                    high
                                                                                                    http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLhttp://scripts.sil.org/OFLchromecache_91.2.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eotchromecache_96.2.drfalse
                                                                                                      high
                                                                                                      http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otfchromecache_96.2.drfalse
                                                                                                        high
                                                                                                        http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefixchromecache_96.2.drfalse
                                                                                                          high
                                                                                                          http://ww17.perpetualsnob.com/Snobbery.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fpchromecache_96.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otfchromecache_96.2.drfalse
                                                                                                            high
                                                                                                            http://i1.cdn-image.com/__media__/pics/28903/search.png)chromecache_96.2.drfalse
                                                                                                              high
                                                                                                              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-boldchromecache_96.2.drfalse
                                                                                                                high
                                                                                                                http://i1.cdn-image.com/__media__/pics/28905/arrrow.png)chromecache_96.2.drfalse
                                                                                                                  high
                                                                                                                  http://ww17.perpetualsnob.com/display.cfmchromecache_96.2.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://delivery.consentmanager.netchromecache_96.2.drfalse
                                                                                                                    high
                                                                                                                    http://ww17.perpetualsnob.com/Snobbish.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2Fpchromecache_96.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://ww17.perpetualsnob.com/Ghosts_Among_Us.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFchromecache_96.2.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eotchromecache_96.2.drfalse
                                                                                                                      high
                                                                                                                      http://perpetualsnob.com/?chromecache_92.2.drtrue
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://perpetualsnob.com/?fp=-5chromecache_92.2.drtrue
                                                                                                                      • Avira URL Cloud: malware
                                                                                                                      unknown
                                                                                                                      http://perpetualsnob.com/?fp=-3chromecache_92.2.drtrue
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://fingerprint.com)chromecache_95.2.dr, chromecache_81.2.drfalse
                                                                                                                        high
                                                                                                                        https://github.com/karanlyons/murmurHash3.js)chromecache_95.2.dr, chromecache_81.2.drfalse
                                                                                                                          high
                                                                                                                          http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2chromecache_96.2.drfalse
                                                                                                                            high
                                                                                                                            http://www.opensource.org/licenses/mit-license.php)chromecache_95.2.dr, chromecache_81.2.drfalse
                                                                                                                              high
                                                                                                                              http://ww17.perpetualsnob.com/Snobby.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%2FpIYchromecache_96.2.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttfchromecache_96.2.drfalse
                                                                                                                                high
                                                                                                                                http://scripts.sil.org/OFLchromecache_91.2.drfalse
                                                                                                                                  high
                                                                                                                                  http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttfchromecache_96.2.drfalse
                                                                                                                                    high
                                                                                                                                    http://ww17.perpetualsnob.com/Snob_Appeal.cfm?fp=yv7g89aWVNi%2BVZxTnuB6P3RTnqS9wWhMVDhXFZk5tVBjFsD5%chromecache_96.2.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://scripts.sil.org/OFLThischromecache_91.2.drfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      199.191.50.190
                                                                                                                                      11490.searchmagnified.comVirgin Islands (BRITISH)
                                                                                                                                      40034CONFLUENCE-NETWORK-INCVGfalse
                                                                                                                                      103.224.182.242
                                                                                                                                      perpetualsnob.comAustralia
                                                                                                                                      133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                      195.181.170.19
                                                                                                                                      unknownUnited Kingdom
                                                                                                                                      60068CDN77GBfalse
                                                                                                                                      208.91.196.253
                                                                                                                                      i3.cdn-image.comVirgin Islands (BRITISH)
                                                                                                                                      40034CONFLUENCE-NETWORK-INCVGfalse
                                                                                                                                      212.102.56.179
                                                                                                                                      1376624012.rsc.cdn77.orgItaly
                                                                                                                                      60068CDN77GBfalse
                                                                                                                                      87.230.98.78
                                                                                                                                      a.delivery.consentmanager.netGermany
                                                                                                                                      61157PLUSSERVER-ASN1DEfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      142.250.185.196
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.6
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1553359
                                                                                                                                      Start date and time:2024-11-11 01:14:30 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 3m 13s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:http://perpetualsnob.com
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal56.win@21/72@38/9
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.74.206, 108.177.15.84, 34.104.35.123, 192.229.221.95, 52.149.20.212, 13.85.23.206, 199.232.210.172, 20.242.39.171, 93.184.221.240, 142.250.185.67, 2.22.50.131, 2.22.50.144
                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      No simulations
                                                                                                                                      InputOutput
                                                                                                                                      URL: Model: claude-3-5-sonnet-latest
                                                                                                                                      {
                                                                                                                                          "typosquatting": false,
                                                                                                                                          "unusual_query_string": false,
                                                                                                                                          "suspicious_tld": false,
                                                                                                                                          "ip_in_url": false,
                                                                                                                                          "long_subdomain": false,
                                                                                                                                          "malicious_keywords": false,
                                                                                                                                          "encoded_characters": false,
                                                                                                                                          "redirection": false,
                                                                                                                                          "contains_email_address": false,
                                                                                                                                          "known_domain": false,
                                                                                                                                          "brand_spoofing_attempt": false,
                                                                                                                                          "third_party_hosting": false
                                                                                                                                      }
                                                                                                                                      URL: URL: http://perpetualsnob.com
                                                                                                                                      URL: http://ww17.perpetualsnob.com/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "Snobby",
                                                                                                                                        "prominent_button_name": "Snobby",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: Model: claude-3-5-sonnet-latest
                                                                                                                                      {
                                                                                                                                          "typosquatting": false,
                                                                                                                                          "unusual_query_string": false,
                                                                                                                                          "suspicious_tld": false,
                                                                                                                                          "ip_in_url": false,
                                                                                                                                          "long_subdomain": true,
                                                                                                                                          "malicious_keywords": false,
                                                                                                                                          "encoded_characters": false,
                                                                                                                                          "redirection": false,
                                                                                                                                          "contains_email_address": false,
                                                                                                                                          "known_domain": false,
                                                                                                                                          "brand_spoofing_attempt": false,
                                                                                                                                          "third_party_hosting": true
                                                                                                                                      }
                                                                                                                                      URL: URL: http://ww17.perpetualsnob.com
                                                                                                                                      URL: http://ww17.perpetualsnob.com/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "contains_trigger_text": true,
                                                                                                                                        "trigger_text": "Snobby",
                                                                                                                                        "prominent_button_name": "Snobby",
                                                                                                                                        "text_input_field_labels": "unknown",
                                                                                                                                        "pdf_icon_visible": false,
                                                                                                                                        "has_visible_captcha": false,
                                                                                                                                        "has_urgent_text": false,
                                                                                                                                        "has_visible_qrcode": false
                                                                                                                                      }
                                                                                                                                      URL: http://ww17.perpetualsnob.com/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Perpetualsnob.com"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      URL: http://ww17.perpetualsnob.com/ Model: claude-3-haiku-20240307
                                                                                                                                      ```json
                                                                                                                                      {
                                                                                                                                        "brands": [
                                                                                                                                          "Perpetualsnob.com"
                                                                                                                                        ]
                                                                                                                                      }
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i3.cdn-image.com/__media__/js/min.js?v2.3
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17312
                                                                                                                                      Entropy (8bit):7.969945306725023
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                                                                                                                                      MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                                                                                                                                      SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                                                                                                                                      SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                                                                                                                                      SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i1.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                                                                                                                                      Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i1.cdn-image.com/__media__/pics/28905/arrrow.png
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (346), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):346
                                                                                                                                      Entropy (8bit):5.00818604439199
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                                                                                                                                      MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                                                                                                                                      SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                                                                                                                                      SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                                                                                                                                      SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17312
                                                                                                                                      Entropy (8bit):7.969945306725023
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                                                                                                                                      MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                                                                                                                                      SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                                                                                                                                      SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                                                                                                                                      SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                                                                                                                                      Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):94
                                                                                                                                      Entropy (8bit):4.648751656165808
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:qVZqcMsMgs0UL3AE+FoJRx+QVBK3z:qzsgs0HE+2XVBmz
                                                                                                                                      MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                                                                                                                                      SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                                                                                                                                      SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                                                                                                                                      SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://perpetualsnob.com/favicon.ico
                                                                                                                                      Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 34240
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14345
                                                                                                                                      Entropy (8bit):7.983841695026901
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:K2DEe4UFjGfrd2O4xVZnZfjHMzf0GJdlaMcyjpnw:nQe5FjgYZnZO0Efa9
                                                                                                                                      MD5:85EA6B3D9FEF0D0004EBDCA895582A09
                                                                                                                                      SHA1:EB363E0DE9122E7D786DAAA275CECEC8D83FDF29
                                                                                                                                      SHA-256:1F147E34DA5DBC0FAB9962CBBEE6893CDB9BA42DC138DAB81C35AEF59B8399AA
                                                                                                                                      SHA-512:D257382C9DB30E89F41B8D61C77B0375BDAEFD9C7820CBA295D5DDAE167BBFABCA9FBD786DD50697C3F3AFE41C5FDD2819E8FF2207FC79B96F2FF5AB649B4F2C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://perpetualsnob.com/js/fingerprint/iife.min.js
                                                                                                                                      Preview:...........}[W...{....(...D6./$.T....$.$.v.pd)......`.._....:.3..4..W...v.n6..:k..,,E....c."bk.........X8..?.t^.7j.V.Vv..$t.."[.,.Z9.-.R..<..Q.^Y.- jV.)..#.b~..J..,..CV9>...P........$..jA8XqE.h.s.j.R..GJ%{..y..C'.D.m|o..b.~l:~...Un...P.UQwe....Gm^.8..$<0.a..T~5C..M...;4p.a....Q.K.+^Q..=.\...........o.N..L.!%..Dq.X..A.~....Y..>.>....E...z*.p..2/..........qTs.?....p#^^V2...P.9\7.)i...8.'#V....{.4.8..f..+.j..}+.n.3|.Q6R..T.k.h.N.....U+...J,3.8.a.-v/.OOrl......r.@5...C]...D.k>{@m.2.........4.....0.._.O........6.....0.-.F....?.M.b.m%......%...Q...Y..j).D.C#L...<=u{..P...$.|..FJ......5..mkj.1m......AW.).......9..1......g.e...j.m...x..Ud.LU)kI2.....|....4`v.c.Yh.A.[@.D.SE57J.b.9|.<..}..n.(_...0..K...mV..M7d.=...f%1.YMR6..7LB..T..G...Eu6."..........@6.Z.{....u."....b)...)mA.H].P...u.^.#%.....!...P.V-.+.U.A[=.#...L0.....v`X.}..n.'4.i.N.......oS.*5.^......B...Y..A....&..-....j.`$c.jD4......q.#G..@*.`3.h..n.V..<=......z..`b.-.v...F.$/.OO../.....A..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10
                                                                                                                                      Entropy (8bit):3.1219280948873624
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:I6MdLn:Nwn
                                                                                                                                      MD5:6608DD3E21CA3BEABD4BDFA625A0B221
                                                                                                                                      SHA1:E926D0F8694A4BC4013308AFACA7AF51E4C9FD9F
                                                                                                                                      SHA-256:C75EB01138771BFB2A5517AEAE882356733782767C4560CC9601C34D2591CA75
                                                                                                                                      SHA-512:FB9A38C874CD26E779EAA5ACFFFCCD3835620A41ADBFE9B086C6A213BF0596F4F98823487F9C79B8F02F649B8B2E4D3232FFCB78106147B3FF671ED7809BBD51
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://ww17.perpetualsnob.com/favicon.ico
                                                                                                                                      Preview:No favicon
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 34240
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):14345
                                                                                                                                      Entropy (8bit):7.983841695026901
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:K2DEe4UFjGfrd2O4xVZnZfjHMzf0GJdlaMcyjpnw:nQe5FjgYZnZO0Efa9
                                                                                                                                      MD5:85EA6B3D9FEF0D0004EBDCA895582A09
                                                                                                                                      SHA1:EB363E0DE9122E7D786DAAA275CECEC8D83FDF29
                                                                                                                                      SHA-256:1F147E34DA5DBC0FAB9962CBBEE6893CDB9BA42DC138DAB81C35AEF59B8399AA
                                                                                                                                      SHA-512:D257382C9DB30E89F41B8D61C77B0375BDAEFD9C7820CBA295D5DDAE167BBFABCA9FBD786DD50697C3F3AFE41C5FDD2819E8FF2207FC79B96F2FF5AB649B4F2C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:...........}[W...{....(...D6./$.T....$.$.v.pd)......`.._....:.3..4..W...v.n6..:k..,,E....c."bk.........X8..?.t^.7j.V.Vv..$t.."[.,.Z9.-.R..<..Q.^Y.- jV.)..#.b~..J..,..CV9>...P........$..jA8XqE.h.s.j.R..GJ%{..y..C'.D.m|o..b.~l:~...Un...P.UQwe....Gm^.8..$<0.a..T~5C..M...;4p.a....Q.K.+^Q..=.\...........o.N..L.!%..Dq.X..A.~....Y..>.>....E...z*.p..2/..........qTs.?....p#^^V2...P.9\7.)i...8.'#V....{.4.8..f..+.j..}+.n.3|.Q6R..T.k.h.N.....U+...J,3.8.a.-v/.OOrl......r.@5...C]...D.k>{@m.2.........4.....0.._.O........6.....0.-.F....?.M.b.m%......%...Q...Y..j).D.C#L...<=u{..P...$.|..FJ......5..mkj.1m......AW.).......9..1......g.e...j.m...x..Ud.LU)kI2.....|....4`v.c.Yh.A.[@.D.SE57J.b.9|.<..}..n.(_...0..K...mV..M7d.=...f%1.YMR6..7LB..T..G...Eu6."..........@6.Z.{....u."....b)...)mA.H].P...u.^.#%.....!...P.V-.+.U.A[=.#...L0.....v`X.}..n.'4.i.N.......oS.*5.^......B...Y..A....&..-....j.`$c.jD4......q.#G..@*.`3.h..n.V..<=......z..`b.-.v...F.$/.OO../.....A..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i2.cdn-image.com/__media__/pics/28905/arrrow.png
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i2.cdn-image.com/__media__/pics/29590/bg1.png
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4128
                                                                                                                                      Entropy (8bit):5.059123416280363
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:dSr7aKxX/CE/k1JgquvFzuq8O2vBienZ6pQoMEHwvDZkaH:W7aNE81JuvFzu02vUIZ6pQodH4FxH
                                                                                                                                      MD5:FF56A9432764CD2F26FDB1FE681536D6
                                                                                                                                      SHA1:C2716D9898DC9A15C3266763E2FF5155D576A9A4
                                                                                                                                      SHA-256:E81CAC831BE2F05FF6D9435F57E763D0C18CA48516BAC5208B89F4452BD6B677
                                                                                                                                      SHA-512:DA94620764A5D1D2D59095D4B1BE8188FF8BBEA246C0ECD9E823C287C1C9EF9FBB08D1B6D443BA576C74A77E965479C04D259463124373F20F1E0CFFE4B3A26B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg viewBox="0 0 258 258" version="1.1" width="258" height="258" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg".. xmlns:svg="http://www.w3.org/2000/svg">.. <defs>.. <style.. id="style2">.cls-1{fill:#0a3a67;}.cls-2{fill:#1e9cd7;}.cls-3{fill:url(#verlauf);}.cls-4{fill:url(#verlauf-2);}.cls-5{fill:#0075be;}.cls-6{fill:url(#verlauf-3);}.cls-7{fill:url(#verlauf-4);}.cls-8{fill:#bbd5f1;}.. </style>.. <linearGradient id="verlauf" x1="107.41" y1="233.11" x2="108.2" y2="233.11" gradientUnits="userSpaceOnUse">.. <stop offset="0" stop-color="#bbd5f1" id="stop4" />.. <stop offset="0.07" stop-color="#b2d2ef" id="stop6" />.. <stop offset="0.18" stop-color="#98c8eb" id="stop8" />.. <stop offset="0.33" stop-color="#6fb9e4" id="stop10" />.. <stop offset="0.5" stop-color="#36a5db" id="stop12" />.. <stop offset="0.57" stop-color="#1e9cd7" id="stop14" />.. <stop offset="0.87" stop-color="#0075be"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (346), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):346
                                                                                                                                      Entropy (8bit):5.00818604439199
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                                                                                                                                      MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                                                                                                                                      SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                                                                                                                                      SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                                                                                                                                      SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://ww17.perpetualsnob.com/px.js?ch=1
                                                                                                                                      Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i2.cdn-image.com/__media__/js/min.js?v2.3
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i1.cdn-image.com/__media__/pics/29590/bg1.png
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i1.cdn-image.com/__media__/js/min.js?v2.3
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i3.cdn-image.com/__media__/pics/29590/bg1.png
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1053
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):573
                                                                                                                                      Entropy (8bit):7.613829408373772
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:XHjl6SbxMRHbt40ril2j09jtnPc7EGd0wHpMuM1:XDfxMR7t4fhFETd0wH+
                                                                                                                                      MD5:C73E12F1A4B5477C7ED622538B7A215C
                                                                                                                                      SHA1:A936776F78A5ED8EC2745E622BF6965229833B44
                                                                                                                                      SHA-256:8C6096827B53F937C59AA28567634DBDAD0F77DEDA0487CCC5A9ECA53E6D7E2A
                                                                                                                                      SHA-512:0CA92B307DCE1B7DCFB06BB78AA2D4311070E073E3A4984837128ED7B44C00FDF84E5E68C4BB00EC3D9CF26BBEF4C80390852E6D67B57A32099F5D019BD4931C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://perpetualsnob.com/
                                                                                                                                      Preview:...........T.n.0.<[_.P...Fr...lI=.(.."i..M.,....+'F...RV.m...X$gfgVK.-u....E.?.Hc.......L..O.Q.S=..z,c.;.b/N.1x'.8...Qf."N..j0..>......T.....r(.Vf.%$-Q........*...n.@....@`..Z,.S.Y....Y.;..!....j.Z.g..w.S...........".5Q3.I..>.z-..z.J.p..n...m.....9.....<i...}2_E.("w.Lv..\.O!J.H."..........6y...S./7.C..}g.".[.e.......h6..&mz(+V.6.q...2s..M....z*...'9?!.....z5.F..)}J7?.._.B...|....M.../......G..aX.....qv0...rq).....=..6....H..+.f|b............-.Zyv.X...WIU.h.6.+....*.>j%w..qL..+r......S..CbQ..._..1.s...x|..e.X.....5...(.C.1}.[..a..w....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):453396
                                                                                                                                      Entropy (8bit):5.373207065210738
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:TV/9KwI51nTbhjuAwiiol25GZiyeXOVYoD4sp7SJs5g92+b//sFrDfEOxO9qi7v:8Ict+OVYA7SJs5XFr7iv
                                                                                                                                      MD5:E22F842B605465E153BF9A12822749F9
                                                                                                                                      SHA1:8E43EE31BB846ED3B7131BDE9059F3DE7DA40F9E
                                                                                                                                      SHA-256:6B65B29FDE63ACA60FA0AEC56DF0FC8FED2EA22A6E90A755A1AC97407E196525
                                                                                                                                      SHA-512:A31816E5D5418DBCC6085E9D5E0AAFD4BE3F3EDD7895157F5312E3E337B8AB4AD45C17DF4AA461F915ADB5221981ED3F6AF7B14138668F99F6B3BF051EAC74C8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdn.consentmanager.net/delivery/js/cmp_en.min.js
                                                                                                                                      Preview:window.cmpccsversionbuild="2024-10-12.17.59";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1730 x 988, 4-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17986
                                                                                                                                      Entropy (8bit):7.930640185402301
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:/ATpX6Cex7jSxPgvgsODg/B2HgqSSeMjhRNAxB60ZL/HU+HqofTBf:ipX6nx7elggsODg52AqSSJhIxBZZLc8N
                                                                                                                                      MD5:825CCD29AC102FCADAF92B2343D5917B
                                                                                                                                      SHA1:24472E766CFAC5B82A73B219796556A0A3702BD6
                                                                                                                                      SHA-256:0878FB2875C0AD852DE8FB3E8F443AFDF3064890F1443B3FECCC274382F913CD
                                                                                                                                      SHA-512:71B8E7C0813227F5EFA4B4E0561978B13672F46EE441BC222AD77AA46A32F0F44A5DAB3EF038BB3418190E69DCED597A79E77566DA01A259F1CD6B5298A08662
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............N.7....PLTE.#A..,&/M:CaMVs2..J.. .IDATx...Qz......0..,..,7.....)..;.%......z...|.N....(.........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0@a.0P..0P.(.P.(...(........................@a..@a.0@a.0P.%........@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@a.0P..0P.(.P.(.P.(...(........................@a..@a.0@aPea..Lt......[=u..l....=.H.h.O..nN.c...=..e.{l......[,lu.._c...nk,n.....;~..'......^a...$..sb..V...&..aqc.m.3...T.s....*l...#.z........Xt...H+..8c/BH..1...>...CX...Ha.y/.A.Il.2...g.}..s../.Q..8{.;R.9.1.o......eG...o..-.V.:.......;..u...$...5'..lW.:..Q\......v_.:z....4'.,l].2z....4'.e,.~O]..%>|..v_.2....U}.8..u=.hL4$..7a....j.....;..eM.hL....\.>.......',./.].I,..{}a.......91|J.z.....s...[C.1...S.V.. ...r..K. .....|ea.......sb...?j....3.U.U9#..c..T.?......4.......J..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):34240
                                                                                                                                      Entropy (8bit):5.66430270686102
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:XhQYTcHRx9vfQxcuK83ERxXYxMvtTpIBNwBUZXLew5gc+RW7+5ERNFaqE8E0QI+V:XSbHRTArOGSoyISuNwxJzZbPePKe9y
                                                                                                                                      MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                                                                                                                                      SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                                                                                                                                      SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                                                                                                                                      SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://perpetualsnob.com/js/fingerprint/iife.min.js
                                                                                                                                      Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (34024)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):114406
                                                                                                                                      Entropy (8bit):5.360459782569852
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:hsQ3sQ1tdSkqUQxLdSr8UFK0RilZMi4B+mVaR8:hsksegXUs0UlZMig
                                                                                                                                      MD5:6CE5A84A5F9DA130D87020BFAD355C28
                                                                                                                                      SHA1:0C603357DF67B6E2147596E967844AFD8B3ED7D0
                                                                                                                                      SHA-256:81762A195302B1D1E7492EFDEC5138C09C4C24D21A856940E840A812C6AC34F0
                                                                                                                                      SHA-512:F332FF1EE0844B1785A739939F48E91D5619E041031BB158D9506D52ECEF90CD654F6CC6B9EC4786AF1DAC8AE72C14B11460B1AB552E21194E089811734F45B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdn.consentmanager.net/delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.js
                                                                                                                                      Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 148 63"}, "", function (x){x.child("defs", {}, "", true, function (x){x.child("linearGradient", {"id":"btn32nsvg_1","x2":"1","y2":"0"}, "", true, function (x){x.child("stop", {"offset":"0","stop-color":"#B60C0E"}).child("stop", {"offset":"1","stop-color":"#F64C4E"})})}).child("g", {}, "", true, function (x){x.child("circle", {"cx":"32","cy":"32","r":"30","fill":"white","class":"cmpsvgwhitefill"}).child("rect", {"width":"65","height":"50","x":"65","y":"5","fill":"white","class":"cmpsvgwhitefill"}).child("path", {"d":"m28.90442,62.922199c-12.321716,-1.16146 -22.643665,-9.0477 -27.01971,-20.64376c-1.042079,-2.76141 -1.669305,-5.98013 -1.845309,-9.46955c-0.776353,-15.39183 10.106961,-29.20519 25.47518,-32.3337c2.189536,-0.44573 5.142902,-0.47463 48.501299,-0.47463c43.358399,
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):453396
                                                                                                                                      Entropy (8bit):5.373207065210738
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:TV/9KwI51nTbhjuAwiiol25GZiyeXOVYoD4sp7SJs5g92+b//sFrDfEOxO9qi7v:8Ict+OVYA7SJs5XFr7iv
                                                                                                                                      MD5:E22F842B605465E153BF9A12822749F9
                                                                                                                                      SHA1:8E43EE31BB846ED3B7131BDE9059F3DE7DA40F9E
                                                                                                                                      SHA-256:6B65B29FDE63ACA60FA0AEC56DF0FC8FED2EA22A6E90A755A1AC97407E196525
                                                                                                                                      SHA-512:A31816E5D5418DBCC6085E9D5E0AAFD4BE3F3EDD7895157F5312E3E337B8AB4AD45C17DF4AA461F915ADB5221981ED3F6AF7B14138668F99F6B3BF051EAC74C8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:window.cmpccsversionbuild="2024-10-12.17.59";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){return a.filter(function(c,d,b){return b&&b.indexOf(c)===d})}}if(!("replaceAll" in String.prototype)){Object.defineProperty(String.prototype,"replaceAll",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("fnd" in Array.prototype)){Object.defineProperty(Array.prototype,"fnd",{value:function(b){var c=this;b=String(b);for(var a=0;a<c.length;a++){if(String(c[a])==b){return a}}return -1},enumerable:false})}window.cmp_fnd=function(a,c){var d=a;c=String(c);for(var b=0;b<d.length;b++){if(String(d[b])==c){return b}}return -1};window.cmpccsversion=20220717;(function(){var b="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",a=/^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):94
                                                                                                                                      Entropy (8bit):4.648751656165808
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:qVZqcMsMgs0UL3AE+FoJRx+QVBK3z:qzsgs0HE+2XVBmz
                                                                                                                                      MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                                                                                                                                      SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                                                                                                                                      SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                                                                                                                                      SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://perpetualsnob.com/favicon.ico
                                                                                                                                      Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4128
                                                                                                                                      Entropy (8bit):5.059123416280363
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:dSr7aKxX/CE/k1JgquvFzuq8O2vBienZ6pQoMEHwvDZkaH:W7aNE81JuvFzu02vUIZ6pQodH4FxH
                                                                                                                                      MD5:FF56A9432764CD2F26FDB1FE681536D6
                                                                                                                                      SHA1:C2716D9898DC9A15C3266763E2FF5155D576A9A4
                                                                                                                                      SHA-256:E81CAC831BE2F05FF6D9435F57E763D0C18CA48516BAC5208B89F4452BD6B677
                                                                                                                                      SHA-512:DA94620764A5D1D2D59095D4B1BE8188FF8BBEA246C0ECD9E823C287C1C9EF9FBB08D1B6D443BA576C74A77E965479C04D259463124373F20F1E0CFFE4B3A26B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdn.consentmanager.net/delivery/recall/logos/68884
                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg viewBox="0 0 258 258" version="1.1" width="258" height="258" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg".. xmlns:svg="http://www.w3.org/2000/svg">.. <defs>.. <style.. id="style2">.cls-1{fill:#0a3a67;}.cls-2{fill:#1e9cd7;}.cls-3{fill:url(#verlauf);}.cls-4{fill:url(#verlauf-2);}.cls-5{fill:#0075be;}.cls-6{fill:url(#verlauf-3);}.cls-7{fill:url(#verlauf-4);}.cls-8{fill:#bbd5f1;}.. </style>.. <linearGradient id="verlauf" x1="107.41" y1="233.11" x2="108.2" y2="233.11" gradientUnits="userSpaceOnUse">.. <stop offset="0" stop-color="#bbd5f1" id="stop4" />.. <stop offset="0.07" stop-color="#b2d2ef" id="stop6" />.. <stop offset="0.18" stop-color="#98c8eb" id="stop8" />.. <stop offset="0.33" stop-color="#6fb9e4" id="stop10" />.. <stop offset="0.5" stop-color="#36a5db" id="stop12" />.. <stop offset="0.57" stop-color="#1e9cd7" id="stop14" />.. <stop offset="0.87" stop-color="#0075be"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i3.cdn-image.com/__media__/pics/28905/arrrow.png
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (346), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):346
                                                                                                                                      Entropy (8bit):5.00818604439199
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                                                                                                                                      MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                                                                                                                                      SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                                                                                                                                      SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                                                                                                                                      SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://ww17.perpetualsnob.com/px.js?ch=2
                                                                                                                                      Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 17 x 27, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):283
                                                                                                                                      Entropy (8bit):5.627839973207706
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:6v/lhP6VILzlMbNqG1DB/9w2ZCGErnTyBmgHaTeBJ5cdTp:6v/7uILJMndKPGEbTdg6sG9
                                                                                                                                      MD5:80D42C82A6C37DA90210FD60A2F36128
                                                                                                                                      SHA1:554BA7C84D2A27ECF3B1F29D03E62101936B54D8
                                                                                                                                      SHA-256:A1626E2D9160A0890A0A8D6E3AF9E7095D68A24F9FB5AC8A166000C9A2581E10
                                                                                                                                      SHA-512:8ECB032C38176996EE637009833F3399F773B325E4F574FBBD26F93CDB82892C4143C5816543052B3A5123B89EF4B1AACA0407315AAB879968085E61A20786B6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............(.....HPLTEGpL......................................................................z......tRNS.t..@....fU...2'...dg.......kIDAT..}.... ..P...{..O5...$....v....a.W..J.....I.ih^JF5P.z..H.Lz..F./..h.:.....{t.....i.....;.h...E.....B.6....IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 17312, version 2.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17312
                                                                                                                                      Entropy (8bit):7.969945306725023
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:gIMoUXEVKzOr+cRe8hGCLzypa78QKS+RATaD:PMoU0VKzoJe80Ms5D
                                                                                                                                      MD5:BEBE201D813FEAAD85A3E66607D0DA3A
                                                                                                                                      SHA1:28B049502AFA8E9DB5340C1A92400591B39870E8
                                                                                                                                      SHA-256:58BB75322BEB862803B0D156E1A1D01FB1E7FDE82EE93C929B08BF5AEA9FC55B
                                                                                                                                      SHA-512:2C83376EDCB92F471C458F6C5F316DD24639FCBB88AEC93B2C2690A596CC129860D0D46A2FE1FB4D71AF8AE5856EE48F19EBB17DAD38DDE918AF76C3ABF7441B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i2.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                                                                                                                                      Preview:wOFF......C.......s`........................FFTM...l........i..+GDEF.............'..GPOS................GSUB...p... ... l.t.OS/2.......T...`..=.cmap.......u.......gasp...\............glyf...d..(...G8a.?.head..9p...4...6....hhea..9....!...$...'hmtx..9.........Y.-.loca..<x............maxp..>........ .P.7name..>............post..A.........8Y,.prep..C.........h.............h<......'......d:................................x...[l\......vb{l......7....h.o.+....!Q.p1.*O.P.P%.h......UU...UEMpQ.ZA.1.I !.C..@...=...=..:.cB.P5:>.9{....^k......)wJ..x.)..R~.....gO>m~....6.BJ..:..tIY.._...dq../mxe...l|ic.....Kc..lzj..o...%.;....^.x}.o..l.e...g*OV.V=\5]..z_..o..n.o..;..5.5.........5.....n................O./...c.t.R.4.t...K...TCm.H..........]....nT:.:.t....j..A..JwU...$.![y...J+.....u.....).I.H..7I..H....%..}.........nZ..ef/. .?(O.A7)..q...p...f.#xx.M.O.;.j...q7.7..Ds.O.@t.D1Et...0.F....`.f.d...9wIX.F.a...fxl.C..[.0*.F.0*..D..E.a.c(.8<G.j...,....S.Y..>.t..2s.Y....G
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "FFTM", 24 names, Macintosh
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28992
                                                                                                                                      Entropy (8bit):6.51037401405612
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QbmhSJAVX48ZYIFuuCxF+9pUYOFiG4uKh6MkLJ:cmNSIFuXF+9pUYOIG5bt
                                                                                                                                      MD5:EB132BFE95232BAA968E6B46C6B15C10
                                                                                                                                      SHA1:A7CC743B027F49BD2F4938819E74890C59467CC8
                                                                                                                                      SHA-256:F3F2102CB2ED119EF40F255252768DE4CA1D6D519CDDB10436B7F9C65217C4F6
                                                                                                                                      SHA-512:B3832D31151F43949B983584F24ACA8794EB1400DE6D8A584496ABE81D3BA5E6BBEC8505A5C6BBC0169AD5B15F17A0F7ACBDA6D00C58B76B4D2D12573A043E8F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i2.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
                                                                                                                                      Preview:............FFTMj..7..q$....GDEF.'....].....GPOS)MsM..]\....GSUBl.t...]<... OS/2..]@.......`cmap...........gasp......].....glyf..........G.head..........6hhea...p...D...$hmtxW\6.........loca...:........maxp.P.8...h... nameN.=..S.....post8',...ZP....preph..................B.L.._.<...........'......d:.....j...............................j.........................5.................@.........P.........X...K...X...^.2.2.............../@. J........pyrs.@.............. .............. ...........M...............'.J.v.M...+.k.%...,...1...M.L.2.L.!...=.8.0...B...H...B.K.....;.}...M.2.B.'.<.%.C.2.l.<.6...|.9.k.3.%.H.(.I.P.-.p.<.P.L...$...3.......a...4...a...a.\.a...4...a.8.a.'.....a.6.a...a.D.a.H.4...a.H.4...a.v.(.\.....X.............p...../.c.X.....c.).......H.A.<.K.)...Q.@...../.j./...(...0...Q...C.....E.Q...Q...Q...Q.......Q.../...Q...!...(...K.<...........>.....,.P.(...W.P.4.5.2.&.I.J.1.h.;...<...#...[.b.3.b...@.6.`.;.#.8.<.C.@.6...;...6.8.0...B...6.A.R...V...#.#.G...*...).z.8.#.B._.#...#
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1053
                                                                                                                                      Entropy (8bit):5.170440637981753
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:c0isKNVvPCwx6rGFAFybrPXvMXc7RdoFynaYJ36nGTwdnOxkkMxiIP+T:c4czKybrPXkWRkyx0dnxPxiY+T
                                                                                                                                      MD5:42EF0C144009F2B0A9F93934D9451306
                                                                                                                                      SHA1:60D1779D16FB03F2E360E9EDBCC315BFEE2A130E
                                                                                                                                      SHA-256:BC1452A3DDF5BC6F1955F8003646B163AF6E9F00F62FF9852498188C9F967E60
                                                                                                                                      SHA-512:0712C0442969124549C0BACCC6FC0EA27782BE29CC99AF552E67E6310F06BADA5EF4B7BD5D2376E96B070E3413FBA063892A0D985591F71827D204E50CB40531
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://perpetualsnob.com/
                                                                                                                                      Preview:<html>.<head>.<title>perpetualsnob.com</title>.<script type="text/javascript" src="/js/fingerprint/iife.min.js"></script>.<script type="text/javascript">.var redirect_link = 'http://perpetualsnob.com/?';..// Set a timeout of 300 microseconds to execute a redirect if the fingerprint promise fails for some reason.function fallbackRedirect() {..window.location.replace(redirect_link+'fp=-7');.}..try {..const rdrTimeout = setTimeout(fallbackRedirect, 300);..var fpPromise = FingerprintJS.load({monitoring: false});..fpPromise....then(fp => fp.get())....then(....result => { .....var fprt = 'fp='+result.visitorId;.....clearTimeout(rdrTimeout);.....window.location.replace(redirect_link+fprt);...});.} catch(err) {..fallbackRedirect();.}..</script>.<style> body { background:#101c36 } </style>.</head>.<body bgcolor="#ffffff" text="#000000">.<div style='display: none;'><a href='http://perpetualsnob.com/?fp=-3'>Click here to enter</a></div>.<noscript><meta http-equiv="refresh" content="0; URL=http://
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (346), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):346
                                                                                                                                      Entropy (8bit):5.00818604439199
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:qIZmJNsVwbDRWPWG3mV/R7cjTDEG5OQRoYxHSNHbMFKdCuFxXcvH3eVP4SzpF9yc:+JG0DRWZmX7OPrRNwN7MFMCu/cvOVQSl
                                                                                                                                      MD5:F84F931C0DD37448E03F0DABF4E4CA9F
                                                                                                                                      SHA1:9C2C50EDCF576453CCC07BF65668BD23C76E8663
                                                                                                                                      SHA-256:5C1D5FD46A88611C31ECBB8FFC1142A7E74EC7FB7D72BD3891131C880EF3F584
                                                                                                                                      SHA-512:AFC3089D932FB030E932BF6414AC05681771051DD51D164F09635CA09CBD8525A52879524B6AA24E972E7766DDF529484CC1EC416DE8B61255435A89BA781F8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (34024)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):114406
                                                                                                                                      Entropy (8bit):5.360459782569852
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:hsQ3sQ1tdSkqUQxLdSr8UFK0RilZMi4B+mVaR8:hsksegXUs0UlZMig
                                                                                                                                      MD5:6CE5A84A5F9DA130D87020BFAD355C28
                                                                                                                                      SHA1:0C603357DF67B6E2147596E967844AFD8B3ED7D0
                                                                                                                                      SHA-256:81762A195302B1D1E7492EFDEC5138C09C4C24D21A856940E840A812C6AC34F0
                                                                                                                                      SHA-512:F332FF1EE0844B1785A739939F48E91D5619E041031BB158D9506D52ECEF90CD654F6CC6B9EC4786AF1DAC8AE72C14B11460B1AB552E21194E089811734F45B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 148 63"}, "", function (x){x.child("defs", {}, "", true, function (x){x.child("linearGradient", {"id":"btn32nsvg_1","x2":"1","y2":"0"}, "", true, function (x){x.child("stop", {"offset":"0","stop-color":"#B60C0E"}).child("stop", {"offset":"1","stop-color":"#F64C4E"})})}).child("g", {}, "", true, function (x){x.child("circle", {"cx":"32","cy":"32","r":"30","fill":"white","class":"cmpsvgwhitefill"}).child("rect", {"width":"65","height":"50","x":"65","y":"5","fill":"white","class":"cmpsvgwhitefill"}).child("path", {"d":"m28.90442,62.922199c-12.321716,-1.16146 -22.643665,-9.0477 -27.01971,-20.64376c-1.042079,-2.76141 -1.669305,-5.98013 -1.845309,-9.46955c-0.776353,-15.39183 10.106961,-29.20519 25.47518,-32.3337c2.189536,-0.44573 5.142902,-0.47463 48.501299,-0.47463c43.358399,
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33896), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):34240
                                                                                                                                      Entropy (8bit):5.66430270686102
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:XhQYTcHRx9vfQxcuK83ERxXYxMvtTpIBNwBUZXLew5gc+RW7+5ERNFaqE8E0QI+V:XSbHRTArOGSoyISuNwxJzZbPePKe9y
                                                                                                                                      MD5:63F9FD621D1FBD53B7C5856E58C11CCD
                                                                                                                                      SHA1:A46973C2FBDBFEB159E0D717A90F88307E274012
                                                                                                                                      SHA-256:C6BC28686490ABA34A53AB3B709AFA1FD73C21E60FEB25608B09F23EFE170089
                                                                                                                                      SHA-512:D4DF433C7368EC078FBC473398A4AB21E6DA20950AC4DB34338623296887DB40320B05B9BDE6130E43D2B55C82B81A56B60BAB0D6A4C97DF54A0CB7A8F09325B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:/**.. * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com).. * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license... *.. * This software contains code from open-source projects:.. * MurmurHash3 by Karan Lyons (https://github.com/karanlyons/murmurHash3.js).. */..var FingerprintJS=function(e){"use strict";var n=function(){return n=Object.assign||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},n.apply(this,arguments)};function t(e,n,t,r){return new(t||(t=Promise))((function(o,a){function i(e){try{u(r.next(e))}catch(n){a(n)}}function c(e){try{u(r.throw(e))}catch(n){a(n)}}function u(e){var n;e.done?o(e.value):(n=e.value,n instanceof t?n:new t((function(e){e(n)}))).then(i,c)}u((r=r.apply(e,n||[])).next())}))}function r(e,n){var t,r,o,a,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return a={next:
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10776), with CRLF, LF line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):41492
                                                                                                                                      Entropy (8bit):6.052483523187908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:CiBtrifZVO7Wg3hIBYiVsY7JXvoyHdxik6yHdxikVyHdxikrHyHdxikHyHdxikoD:C8Cg3ODFvbHKk5HKkEHKkuHKkSHKkV94
                                                                                                                                      MD5:59D15CBB2D7966424B60D92E53A36496
                                                                                                                                      SHA1:69E7E33C4DA411EB337E5FA4B21AB7A7B6B84FA2
                                                                                                                                      SHA-256:EE3EEE71001459E8D50E3C2A719C1C3F17FF458BE9C51C530E3368D284724857
                                                                                                                                      SHA-512:00613450A17724A3698070010DCF4309E2666830AC8ABBCE2730F0A0DE07D9CEDAF9F7FACDEFCEA5E5773A66C3244E8ADA50DEE47A1A5E34E9E8D9DAD60BC05F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://ww17.perpetualsnob.com/
                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">..<html>..<head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net">.. <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppliesGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){window.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in window)){window.cmp_proto="https:"}if(!("cmp_codesrc" in window)){window.cmp_codesrc="1"}window.cmp_getsupportedLangs=function(){var b=["DE","EN","FR","IT","NO","DA","FI","ES","PT","RO","BG","ET","EL","GA","HR","LV","LT","MT","NL","PL","SV","SK","SL","CS","HU","RU","SR
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8349), with CRLF line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8435
                                                                                                                                      Entropy (8bit):5.369353534036235
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+w5t7czLxuBQJprSnxviE/h8BQrFVzQUT98xjBt2Lh015uwHxM+FzopqRdcGSiHy:35t7czKqSxRHzPTouh0LlHxLd0qR6n
                                                                                                                                      MD5:C16C3A4C0FAD29106F34D00E89F6886E
                                                                                                                                      SHA1:6E11811AB8A98BB295B0916CDEE68B302C33403D
                                                                                                                                      SHA-256:097786D677A859B7BC87E285377B083B76D66A2FC2832A16BCD50B0E99DF77FF
                                                                                                                                      SHA-512:154BAF532DBEDBA258B2AC12AA16463A66098B9F149DECE93AB337072976EB2CCCEAEDFBFAACE25606CCDB48F795803FCE1BFE5ECA197325743E8DD7C849F6E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:/*.. * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved.. */..var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function changeStatus(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17264
                                                                                                                                      Entropy (8bit):7.968311258079736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                                                                                                                                      MD5:A43B107861B42CE1335E41E43D4E4D00
                                                                                                                                      SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                                                                                                                                      SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                                                                                                                                      SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                                                                                                                                      Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, TrueType, length 17264, version 2.1
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17264
                                                                                                                                      Entropy (8bit):7.968311258079736
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:JCniidHsnwUHgJANwPtNdi0ONd4Ijgub4WuGgpX+RGVzN:wi8sn7g/W4Ijgub4BGgpwGVR
                                                                                                                                      MD5:A43B107861B42CE1335E41E43D4E4D00
                                                                                                                                      SHA1:99BDB1CEC4A68EBE29249C46FEFEFB6880D009E5
                                                                                                                                      SHA-256:A6542DC92D71EB412BAC89D8FB06C70F15BE74A64B1B4EF1633288B78F4F2FF2
                                                                                                                                      SHA-512:151D1D3865B24940962476CD6824232EEABFAED92A90439ED5D467D1C7156F7B03BDE91D0303D15648BA13441B8750060066BEDBDEFA0EB930C43A16CBBCFDF9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:http://i1.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                                                                                                                                      Preview:wOFF......Cp......q@........................FFTM..CT........j..7GDEF..7..........'..GPOS..7.........)MsMGSUB..7.... ... l.t.OS/2.......V...`..]@cmap.......u.......gasp..7|............glyf...x..)...G.....head...l...6...6...hhea.......!...$...phmtx...@........W\6.loca...l...........:maxp........... .P.8name..2.........N.=post..5h........8',.prep...d........h..........B.L.._.<...........'......d:.....j..............x.c`d``>.........X...".....].?...x.c`d``dg0e`g..& f.B...0........x.c`f.`.........................@9 ..............E........O...a>..[...$.$..H)00..>.....x.m.[HTQ...........d..f^.a.).".0#].0M... .."%a&Q.7)H..>DD.E..K.......D....q.I:.X....}.........S*A...M?c.^D.q.\....h.V.P.2...D..FD>.Q......4..:r..5.A..P.Q./!..T.5..R....4.....Ze....j...o...m.1..Z.}..$.q...5=..3C.......r..>.......qe!S.a..%.t..r..7#.^*#..{4.......@\....*....q.1T.0.d..w..r.q.k.\G..q[#w8....Y7..r.d........(..|"8N.k....G3.........Wv.v.I7&M..9.9/.&..s.....8YL0.Q.x.v..1}.z/.3.2.....dm.t.k..M...
                                                                                                                                      No static file info
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 11, 2024 01:15:16.400979042 CET49674443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:16.400979042 CET49673443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:16.697798014 CET49672443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:22.368674040 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:22.368716955 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:22.368771076 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:22.371016026 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:22.371027946 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.492057085 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.492125988 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.498322964 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.498331070 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.498578072 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.572858095 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.703896999 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.706445932 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.706454039 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.709595919 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.751344919 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.958240032 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.962749958 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.962773085 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.962963104 CET4434970840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:23.962975025 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:23.963010073 CET49708443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:25.897526026 CET4971580192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:25.897527933 CET4971480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:25.902471066 CET8049715103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:25.902482986 CET8049714103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:25.902605057 CET4971480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:25.902605057 CET4971580192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:25.904366970 CET4971480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:25.909116030 CET8049714103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.016748905 CET49673443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:26.061484098 CET49674443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:26.299216032 CET49672443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:26.327152014 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:26.327181101 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.327250957 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:26.328107119 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:26.328118086 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.562633038 CET8049714103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.593162060 CET8049714103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.593240023 CET4971480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:26.639539003 CET4971480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:26.644351959 CET8049714103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.953226089 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:26.953249931 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.953336000 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:26.953699112 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:26.953706980 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.432463884 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.432549000 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.441046953 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.441060066 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.441256046 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.445295095 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.445374966 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.445379972 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.445564032 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.491338015 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.672353029 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.674259901 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:27.674277067 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.674628019 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.674698114 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:27.675218105 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.675268888 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:27.693377972 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.693995953 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.694015980 CET4434971640.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:27.694031954 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:27.694081068 CET49716443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:28.033123016 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.033230066 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.033551931 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.033565998 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.043308020 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.043368101 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.043560982 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.043751955 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.043771029 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.081142902 CET44349703173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.081228018 CET49703443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:28.086602926 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.195878029 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.195957899 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.196017981 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.497109890 CET49719443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.497121096 CET44349719103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.552859068 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.552879095 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.552942991 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.575040102 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:28.575052023 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.891736031 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.894376993 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.894401073 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.895251989 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.895322084 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.897747993 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.897813082 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.947510958 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:28.947535992 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.993952036 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:29.016992092 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:29.017007113 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.017292023 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:29.021142960 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:29.021153927 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.233131886 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.233593941 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.233604908 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.233927011 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.234477997 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.234532118 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.234951019 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.275327921 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.513565063 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.513586044 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.513600111 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.513653040 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.513664007 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.513736010 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.630417109 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.630431890 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.630506992 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.630515099 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.630768061 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.631062984 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.631108046 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.631114006 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.631165028 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.634650946 CET49721443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.634659052 CET44349721103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.651149035 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.651165009 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.651420116 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.651875019 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:29.651886940 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.873301983 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.873373985 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:29.985466003 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:29.985477924 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.985713005 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.018244028 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.018264055 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.018353939 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.020354033 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.020364046 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.152945995 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:30.331110954 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.332230091 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.332242012 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.332562923 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.333268881 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.333317995 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.333812952 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.334068060 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:30.379336119 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.379358053 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.496485949 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.496543884 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.496589899 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.577828884 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.577874899 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.577960968 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:30.712826967 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.761442900 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.884047031 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.884053946 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.884413004 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.884466887 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.885037899 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.885088921 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.894423008 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.894468069 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.894983053 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.894989967 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.912744045 CET49723443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.912755013 CET44349723103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.938199043 CET4972680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.943020105 CET8049726103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.943093061 CET4972680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.946152925 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.949649096 CET4971580192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:30.954758883 CET8049715103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.055033922 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.103996038 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.104007006 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.116414070 CET8049715103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.126225948 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:31.126239061 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.126250982 CET49722443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:31.126255989 CET44349722184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.147115946 CET8049715103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.147172928 CET4971580192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.149734974 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.173542023 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.173554897 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.173599005 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.173614979 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.173619986 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.173629999 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.173677921 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.235608101 CET4971580192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.239967108 CET4972780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.241693020 CET8049715103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.246331930 CET8049727103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.246414900 CET4972780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.289525986 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289534092 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289567947 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289580107 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289587021 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.289596081 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289603949 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.289659023 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.290015936 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.290061951 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.290069103 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.290086031 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.290106058 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.290137053 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.291176081 CET4972680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.294321060 CET49725443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.294327974 CET44349725103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.295986891 CET8049726103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.467794895 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:31.467813015 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.467875004 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:31.468280077 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:31.468291044 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.471389055 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:31.471414089 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.471489906 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:31.476691961 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:31.476702929 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.614161015 CET8049726103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.614694118 CET4972680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.620287895 CET8049726103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.620341063 CET4972680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.830751896 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.830764055 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:31.830821991 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.831526041 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:31.831532001 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.195235014 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.195663929 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.197952986 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.197957993 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.198153019 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.206908941 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.247334957 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.313072920 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.313242912 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.314438105 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.314443111 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.314640045 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.315841913 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.359329939 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.445664883 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.445686102 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.445702076 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.445811033 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.445826054 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.445904016 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.530656099 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.531213045 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:32.531225920 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.531544924 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.532864094 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:32.532931089 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.533086061 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:32.560859919 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.561001062 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.561623096 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.562500954 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.562513113 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.562545061 CET49729443192.168.2.6184.28.90.27
                                                                                                                                      Nov 11, 2024 01:15:32.562550068 CET44349729184.28.90.27192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.575331926 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.675398111 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.675407887 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.675437927 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.675534010 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.675534010 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.675544024 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.675617933 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.677385092 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.677401066 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.677546024 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.677551031 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.677825928 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.713016987 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.713067055 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.713407040 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:32.716337919 CET49730443192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:32.716344118 CET44349730103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.907485962 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.907496929 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.907526970 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.907847881 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:32.907855988 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.908003092 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.066277027 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.066301107 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.066386938 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.066396952 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.066437960 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.180919886 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.180941105 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.181010008 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.181019068 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.181071997 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.320359945 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:33.325228930 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.325350046 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:33.325637102 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:33.330610991 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.350421906 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.350441933 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.350508928 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.350518942 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.350570917 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.491923094 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.491946936 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.492017031 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.492023945 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.492073059 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.607024908 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.607048035 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.607129097 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.607136965 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.607177973 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.755764961 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.755784035 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.755865097 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.755872965 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.755923033 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.928026915 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.928045034 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.928143978 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:33.928153992 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.928195000 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.100148916 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.100171089 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.100243092 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.100253105 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.100291967 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.215854883 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.215871096 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.215955973 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.215962887 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.216003895 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.274323940 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.274389982 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.274399042 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.274455070 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.274580002 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.274589062 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.274599075 CET49728443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.274604082 CET4434972813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.331610918 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.331641912 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.331888914 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.334450960 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.334512949 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.334569931 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.335567951 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.335576057 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.335637093 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.336015940 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.336029053 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.337579966 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.337615013 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.337774992 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.337974072 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.338000059 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.338022947 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.338051081 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.338148117 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.338152885 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.338912964 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.338932991 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.338990927 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.339129925 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:34.339140892 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519198895 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519249916 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519289017 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519304991 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.519341946 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519351959 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519357920 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519386053 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519392014 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.519421101 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519459963 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519460917 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.519471884 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.519505024 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.524172068 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.524219990 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.524230957 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.524240017 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.524269104 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.524303913 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.543410063 CET4973780192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.543891907 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.548151970 CET8049737199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.548278093 CET4973780192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.548629045 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.548686981 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.550060987 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:34.550091982 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.550322056 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:34.550745964 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.550995111 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:34.551008940 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.551619053 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:34.551640987 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.551722050 CET4973780192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.551757097 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:34.552061081 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:34.552072048 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.555507898 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.556469917 CET8049737199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634788990 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634799957 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634809971 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634850025 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.634953976 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634964943 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634975910 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634988070 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.634999037 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.635006905 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.635029078 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.635049105 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.635598898 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.635611057 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.635622025 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.635654926 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.678730965 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.678740978 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.678751945 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.678762913 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.678792953 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.678839922 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.750123024 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750159025 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750169039 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750188112 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750199080 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750226021 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.750263929 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.750463963 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750475883 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750484943 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750510931 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.750530958 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.750818014 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750828028 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750838041 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.750868082 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.793772936 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.793792963 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.793802977 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.793839931 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.793865919 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:34.794404030 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.798378944 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:34.804208040 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.804284096 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:34.804466009 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:34.810240984 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.843667984 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.063761950 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.064701080 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.064714909 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.066344023 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.066349030 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.068331957 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.068759918 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.069169998 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.069190979 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.070338964 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.070346117 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.070508957 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.070522070 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.074172020 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.074209929 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.074214935 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.074611902 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.074632883 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.078341007 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.078346014 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.138065100 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.139925957 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.139925957 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.139949083 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.139961958 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.162708044 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.162858963 CET8049737199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193269014 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.193294048 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193419933 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.193681002 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193692923 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193794966 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.193804026 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193833113 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193943024 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.194803953 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.194814920 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.196183920 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.196183920 CET49734443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.196197033 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.196204901 CET4434973413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.199947119 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.199982882 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.200072050 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.200858116 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.200879097 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.201030970 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.201040030 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.201325893 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.202162981 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.202167034 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.202303886 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.202341080 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.203378916 CET4434973213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.203516960 CET49732443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.204710007 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.204775095 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.204775095 CET49733443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.204793930 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.204803944 CET4434973313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.204998016 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.205240965 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.205249071 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.205580950 CET4973780192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.205952883 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.205975056 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.206455946 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.206722975 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.206732035 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.206898928 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.206898928 CET49735443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.206907034 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.206913948 CET4434973513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.210277081 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.210311890 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.213159084 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213160038 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213169098 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.213171959 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.213248014 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213248968 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213248968 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213645935 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213651896 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.213864088 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213877916 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.213907003 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.213916063 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.278287888 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.278307915 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.278409958 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.278433084 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.278476000 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.279082060 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.279082060 CET49736443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.279092073 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.279099941 CET4434973613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.284060955 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.284101009 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.284261942 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.286344051 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.286353111 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.392033100 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.395482063 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.395493031 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.396351099 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.396559000 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.398045063 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.398097992 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.410527945 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.412331104 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.412810087 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.416975021 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.416987896 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.417107105 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.417134047 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.417144060 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.417155027 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.417166948 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.417191029 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.417390108 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.420710087 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.420722008 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.420876026 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.424662113 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.424674988 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.424813032 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.445781946 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.445789099 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.489128113 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.659151077 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.697815895 CET4974880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.697819948 CET4974980192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.698189974 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.698199987 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.699187040 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.699337006 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.702754021 CET8049748199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.702780962 CET8049749199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.702891111 CET4974880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.702892065 CET4974980192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.709558010 CET4974980192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.709562063 CET4974880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:35.714312077 CET8049749199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.714482069 CET8049748199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.890206099 CET4975080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.890211105 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:35.890510082 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.895108938 CET8049750208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.895258904 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.895287991 CET4975080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.895690918 CET4975080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.900521040 CET8049750208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.930347919 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.930428982 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.934247971 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.935010910 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.935340881 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.935435057 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.940253019 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.940287113 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.940301895 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.940516949 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.940516949 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.940701962 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.940706015 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.942346096 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.942378044 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.942631960 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:35.942636967 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.945585012 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.945614100 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.946712017 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.950428963 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.950570107 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:35.977943897 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:35.977952003 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.979454041 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.993937016 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.007251978 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.012728930 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.014425039 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.015352011 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.015358925 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.017791033 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.017796040 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.020678997 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.020715952 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.020962954 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.020978928 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.020991087 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.021034002 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.021168947 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.021236897 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.021248102 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.021259069 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.021277905 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.021305084 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.021982908 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.022023916 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.022130966 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.022144079 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.022155046 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.022166014 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.022186995 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.022222042 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.030512094 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.030529976 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.032244921 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.032250881 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.059487104 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.065920115 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.065931082 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.067003012 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.067058086 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.067104101 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.067792892 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.067797899 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.070718050 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.071182013 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.071224928 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.071408987 CET49743443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.071423054 CET4434974313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138576984 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138612986 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138622999 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138658047 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.138771057 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138780117 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.138818026 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.138978004 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.139027119 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.163198948 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.163255930 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.163310051 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.181397915 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.181469917 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.181529045 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.182125092 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.182151079 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.182163954 CET49744443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.182169914 CET4434974413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.196552992 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.196686983 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.196743965 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.204778910 CET49745443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.204788923 CET4434974513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.206445932 CET49747443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.206449986 CET4434974713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.211996078 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.212017059 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.212028980 CET49746443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.212035894 CET4434974613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248378038 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248402119 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248409986 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248446941 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248464108 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248471975 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248471975 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.248488903 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.248524904 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.248542070 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.303164959 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.306595087 CET8049748199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.335304976 CET8049749199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.354098082 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.354221106 CET4974880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:36.357112885 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.357119083 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.358021021 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.358078957 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.361512899 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.361576080 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.365760088 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.365772009 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.365819931 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.365839958 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.365850925 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.365899086 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.369669914 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.369677067 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.383449078 CET4974980192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:36.414943933 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.490783930 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.490809917 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.490879059 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.490894079 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.490936041 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.499150038 CET8049750208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534399986 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534410000 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534457922 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534462929 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.534466982 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534476042 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534487009 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534511089 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534519911 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534524918 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534524918 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.534548998 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.534553051 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.534590960 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.539572001 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.539582014 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.539592028 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.539602041 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.539622068 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.539633989 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.539853096 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.544164896 CET4975080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.559710979 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559889078 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559900045 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559909105 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559927940 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.559942961 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559947968 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.559956074 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559964895 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559978962 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559988976 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.559989929 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.559997082 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.560038090 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.568403959 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.568414927 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.568425894 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.568435907 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.568455935 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.568500042 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.587222099 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.587255955 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.587325096 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.588993073 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.602487087 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.602514982 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.602576971 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.602588892 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.602626085 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.602641106 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.622931004 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.622972965 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.623033047 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.623821974 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.623898029 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.623950005 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.625833035 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.625845909 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.625905037 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.627902031 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.627912045 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.652482986 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.652498007 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.652509928 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.652524948 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.652550936 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.652578115 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.654859066 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.654896975 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.654978037 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.655167103 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.655179024 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.656193972 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.656212091 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.659691095 CET49742443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.659706116 CET4434974287.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.663696051 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.663703918 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.665714025 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.665735960 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.665805101 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.666059971 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:36.666069031 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.679617882 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.679639101 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.679650068 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.679660082 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.679704905 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.679753065 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:36.694452047 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.694485903 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.694540024 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.694861889 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:36.694873095 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.719563961 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.719583988 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.719646931 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.719654083 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.719690084 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.785265923 CET8049727103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.815665007 CET8049727103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.815718889 CET4972780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:36.834832907 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.834855080 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.834927082 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.834934950 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.834984064 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.952320099 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.952344894 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.952418089 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.952425957 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.952460051 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.968813896 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.968831062 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.969171047 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:36.969177008 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:36.969584942 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.085617065 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.085639000 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.085820913 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.085828066 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.086126089 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.202918053 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.202938080 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.203030109 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.203049898 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.203429937 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.311604977 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.311623096 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.311717033 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.311728001 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.311773062 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.353734016 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.358952045 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.358968019 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.359821081 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.359826088 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.360369921 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.360387087 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.360656023 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.360661983 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.360750914 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.375447989 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.375956059 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.376328945 CET4976680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.380209923 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.380661011 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.380728006 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.380944967 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.381114006 CET8049766208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.381259918 CET4976680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.381690025 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.381831884 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.381956100 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.382108927 CET4976680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.382761002 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.385245085 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.385256052 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.385257006 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.385328054 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.386195898 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.386198997 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.386292934 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.386414051 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.386571884 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.386581898 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.386718988 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.386863947 CET8049766208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.387464046 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.387464046 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.387487888 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.387497902 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.393919945 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.394824028 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.394845963 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.395426035 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.395442963 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.437820911 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.437836885 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.438067913 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.438080072 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.438172102 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.487004042 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.487051964 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.487133026 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.497107029 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.497116089 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.497148037 CET49753443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.497153044 CET4434975313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.509231091 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.509426117 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.510449886 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.512029886 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.512285948 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.514697075 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.526523113 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.526570082 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.526742935 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.534703970 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.534703970 CET49755443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.534712076 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.534718990 CET4434975513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.536629915 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.536659002 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.536694050 CET49756443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.536700964 CET4434975613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.542346001 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.542371035 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.542509079 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.546389103 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.546405077 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.546534061 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.546540976 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.546848059 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.551018953 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.551018953 CET49754443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.551043034 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.551053047 CET4434975413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.556701899 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.559268951 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.559282064 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.559293985 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.559303999 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.559607029 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.560966015 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.561022043 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.562352896 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.607327938 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.617835045 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.617878914 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.618275881 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.620057106 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.620078087 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.620269060 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.633049965 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.633086920 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.633100986 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.633104086 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.633384943 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.633810997 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.633826017 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.634447098 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:37.634463072 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.656044960 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.656069994 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.656795979 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.656820059 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.657152891 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.672714949 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.672734976 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.672837973 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.672858953 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.672980070 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.781316996 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.781338930 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.781510115 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.781527996 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.781610012 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.818201065 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.818223000 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.818308115 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.818342924 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.818466902 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.820719004 CET49758443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.820744991 CET4434975887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.842369080 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.842408895 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.846735954 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.850354910 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.850367069 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.866435051 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.866471052 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.867366076 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.868084908 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:37.868098974 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.872596979 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.872613907 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.872755051 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.872769117 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.873843908 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.907064915 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.907079935 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.907805920 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.907815933 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.908109903 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:37.972390890 CET8049766208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.972501993 CET8049766208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.972553015 CET4976680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.980926037 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981041908 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981086969 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.981115103 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981142998 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981153011 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981163025 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981178999 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.981185913 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981205940 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.981231928 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981240034 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.981271029 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.989438057 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989459038 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989537001 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.989613056 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989651918 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989662886 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989671946 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989681959 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989686966 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.989691973 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989701986 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989705086 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.989712000 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.989738941 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.989753962 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:37.995594025 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.995609045 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.995620966 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.995661020 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:38.008307934 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.008328915 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.008378983 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.008393049 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.008416891 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.008445024 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.030522108 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:38.064405918 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.064441919 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.064512014 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.064517021 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.064553022 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.108056068 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108093023 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108123064 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108131886 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108149052 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:38.108171940 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:38.108309031 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108352900 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108361959 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.108402967 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:38.133061886 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.133078098 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.133147955 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.133153915 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.133194923 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.181701899 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.181716919 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.181833982 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.181838989 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.181875944 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.236155033 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.250611067 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.250634909 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.250689983 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.250698090 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.250742912 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.285609007 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.299460888 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.299487114 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.299540043 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.299546957 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.299583912 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.301175117 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.348520994 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.351795912 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.367650986 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.367676973 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.367750883 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.367764950 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.367796898 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.374226093 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.377212048 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.400763035 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.416728973 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.416748047 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.416809082 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.416820049 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.416858912 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.428514957 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.429066896 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.478024006 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.478069067 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.478086948 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.478107929 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.478158951 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.535465002 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.535482883 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.536528111 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.536541939 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.536596060 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.537034035 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.550831079 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.550885916 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.551558018 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.551564932 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.554295063 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.554301977 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.556315899 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.556319952 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.556869984 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.556876898 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.557758093 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.557760954 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.594326019 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.594347000 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.595082045 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.595087051 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.598382950 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.598403931 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.599843979 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.599848032 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.601521969 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.671905994 CET49740443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.671921015 CET44349740212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.685900927 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.685952902 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.685998917 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.689414978 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.689420938 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.689435005 CET49769443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.689440012 CET4434976913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.692001104 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.692048073 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.692087889 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.692464113 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.692467928 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.692480087 CET49771443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.692482948 CET4434977113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.694879055 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.694906950 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.694962978 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.696269989 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.696286917 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.696347952 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.696693897 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.696706057 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.697088957 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.697103024 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.711563110 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.711811066 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.711821079 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.712136984 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.712629080 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.712724924 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.713295937 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:38.719414949 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.719465017 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.719522953 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.719669104 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.719669104 CET49770443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.719687939 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.719696999 CET4434977013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.720989943 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.721173048 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.721182108 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.722230911 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.722294092 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.722644091 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.722707033 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.722764969 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.722774029 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.727838993 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.727998018 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.728043079 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.728247881 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.728266001 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.728277922 CET49772443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.728282928 CET4434977213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.728553057 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.728581905 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.728660107 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.729163885 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.729178905 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.732449055 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.732467890 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.732521057 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.732781887 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:38.732793093 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.759331942 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.776700020 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.806792021 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.806809902 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.806833982 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.806874037 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.806885004 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.806895971 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.806946993 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.806947947 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.807996988 CET49767443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.808005095 CET4434976787.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.958025932 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.958079100 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.958128929 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:38.979763031 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.979779959 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.979788065 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.979844093 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.979859114 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.979870081 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:38.979901075 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.985851049 CET49774443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:38.985872984 CET4434977487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.040786982 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.041974068 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.041986942 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.042475939 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.042479992 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.082437038 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.082456112 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.082468987 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.082540989 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.082547903 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.082592964 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.179908991 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.180049896 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.180107117 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.204171896 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.204190969 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.204262972 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.204272032 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.204322100 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.322168112 CET49757443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.322180986 CET4434975713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.327323914 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.327338934 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.327431917 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.327439070 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.327564955 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.424834013 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.443793058 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.453804016 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.453819990 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.453883886 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.453891993 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.453938961 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.459506035 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.464770079 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.467705965 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.498686075 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.514700890 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.515542984 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.572185040 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.572202921 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.572293997 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.572300911 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.572369099 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.693531990 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.693553925 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.693610907 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.693620920 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.693656921 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.693672895 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.748115063 CET49720443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:15:39.748142958 CET44349720142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.815315962 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.815331936 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.815390110 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.815397978 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.815408945 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.815459013 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.822154999 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.822168112 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.822791100 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.822796106 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.823179007 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.823189020 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.830975056 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.830979109 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.831403017 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.831420898 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.831882000 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.831887007 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.832819939 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.832845926 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.834625006 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.834631920 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.855496883 CET49773443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.855509043 CET44349773212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.956481934 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.956531048 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.956613064 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.956995010 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.957439899 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.957501888 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.959245920 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.959290981 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.959559917 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.961788893 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.962061882 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.962112904 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:39.972424984 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.972444057 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.972604990 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.973526001 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:39.973536968 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.974637032 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:39.974670887 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:39.974965096 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:39.975760937 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:39.975778103 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.041626930 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.041644096 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.041769028 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.047601938 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.047616005 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.048167944 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.048191071 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.048202991 CET49778443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.048208952 CET4434977813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.048295975 CET49775443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.048302889 CET4434977513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.052840948 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.052846909 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.052859068 CET49776443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.052862883 CET4434977613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.057857037 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.057857037 CET49777443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.057881117 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.057898998 CET4434977713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.092225075 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.092256069 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.092490911 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.097007036 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.097018003 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.097084045 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.105587006 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.105600119 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.111133099 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.111160994 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.111243963 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.111386061 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.111399889 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.111474991 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.111485958 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.114049911 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.114058971 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.114111900 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.114444017 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.114453077 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.319694996 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:40.319741011 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.319859982 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:40.320041895 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:40.320059061 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.345863104 CET49703443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:40.345978022 CET49703443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:40.347377062 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:40.347417116 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.347810030 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:40.348989964 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:40.349004984 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.351200104 CET44349703173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.351308107 CET44349703173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.772753954 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.825606108 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.833822966 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.840749979 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.840807915 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.840909004 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.850748062 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.872308969 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.888375998 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:40.888389111 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.888395071 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:40.888448000 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:40.945346117 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:40.945353031 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.945496082 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:40.945508003 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.945671082 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.945858955 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.952212095 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:40.952301979 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.952382088 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:40.955605984 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:40.955670118 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.955734015 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:40.999329090 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.999330997 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.015007973 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.015086889 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.047338963 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.047413111 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.059335947 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.059392929 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.095030069 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.095057964 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.095122099 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.095668077 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.095684052 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.097470045 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.097475052 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.098747015 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.098751068 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.099315882 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.099322081 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.100135088 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.100137949 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.100537062 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.100547075 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.101293087 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.101296902 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.101861000 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.101886988 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.103243113 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.103247881 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.103815079 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.103825092 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.104773998 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.104779959 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.164236069 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.178772926 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.178786993 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.179666042 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.179738998 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.181557894 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.181613922 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.182239056 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.182248116 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.203711033 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.203771114 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.203835964 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:41.204513073 CET49781443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:41.204530001 CET4434978187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.206515074 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.206532001 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.206577063 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:41.206583977 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.206614971 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.206640005 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:41.206800938 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:41.209903002 CET49780443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:41.209911108 CET44349780212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.223325968 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.223378897 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.223424911 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.226768017 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:41.227175951 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.227180958 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.227195024 CET49786443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.227197886 CET4434978613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.227895975 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.227946997 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.227988958 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.228226900 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.228728056 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.228777885 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.229418039 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.229430914 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.229441881 CET49782443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.229445934 CET4434978213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.230068922 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.230118990 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.230168104 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.230608940 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.230631113 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.230643034 CET49783443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.230649948 CET4434978313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.231690884 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.232245922 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.232251883 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.232263088 CET49784443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.232266903 CET4434978413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.233887911 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.233917952 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.233978987 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.234285116 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.234294891 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.234349012 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.234966040 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.234975100 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.237124920 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.237135887 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.237333059 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.237365961 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.237433910 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.237524033 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.237539053 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.239043951 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.239052057 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.239103079 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.239231110 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.239239931 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.278121948 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:41.278132915 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.278193951 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:41.278526068 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:41.278536081 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.280297995 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.280318975 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.280389071 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.280630112 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.280639887 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.281649113 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.282336950 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.282409906 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.282454014 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.282717943 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.282733917 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.282743931 CET49785443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.282748938 CET4434978513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.287436962 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.287445068 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.287509918 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.287691116 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.287698984 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.358515024 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.446686983 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:41.544697046 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544717073 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544723034 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544751883 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544761896 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544770956 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544792891 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.544810057 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.544862986 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.544862986 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.548455954 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.548470020 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.548732996 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.548788071 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.554869890 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.554899931 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.561435938 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.603337049 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.663970947 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.663981915 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.664011002 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.664035082 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.664043903 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.664058924 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.664093018 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.664108038 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.764066935 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.764134884 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.764934063 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.764975071 CET44349788173.222.162.64192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.764997959 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.765038013 CET49788443192.168.2.6173.222.162.64
                                                                                                                                      Nov 11, 2024 01:15:41.783467054 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.783488989 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.783565998 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.783577919 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.783628941 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.902851105 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.902869940 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.902964115 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.902977943 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.903028011 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.928653002 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.928963900 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.928977966 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.930027962 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.930128098 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.930608988 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.930676937 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.930805922 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.930814028 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.972562075 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.974359989 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.974385023 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.975166082 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.975172997 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.977060080 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:41.992968082 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.993571997 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.993597984 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.994123936 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.994128942 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.998795986 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.999221087 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.999233961 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:41.999660015 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:41.999664068 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.006618023 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.007371902 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.007371902 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.007384062 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.007391930 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.015703917 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.016051054 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.016062975 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.016490936 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.016494989 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.021984100 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.022006989 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.022136927 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.022152901 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.022213936 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.102791071 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.103046894 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.103140116 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.103215933 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.103215933 CET49793443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.103224039 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.103230953 CET4434979313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.106545925 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.106568098 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.106790066 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.106945038 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.106956959 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.124638081 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.124763966 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.124902964 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.124902964 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.124933958 CET49791443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.124947071 CET4434979113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.127398014 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.127412081 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.127649069 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.127737999 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.127748966 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.130121946 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.130182981 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.130348921 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.130348921 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.130381107 CET49792443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.130387068 CET4434979213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.132549047 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.132570028 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.132683992 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.132801056 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.132811069 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.138036013 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.138360977 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.138372898 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.138669968 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.139229059 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.139229059 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.139281034 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.141068935 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.141084909 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.141218901 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.141235113 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.141372919 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.144052982 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.144555092 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.144639969 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.144639969 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.144669056 CET49794443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.144673109 CET4434979413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.144768000 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.144859076 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.145061016 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.145098925 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.145111084 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.145143032 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.145143032 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.145174980 CET49797443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.145179033 CET4434979713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.145435095 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.145868063 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.145929098 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.146277905 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.147335052 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147381067 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.147511959 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147779942 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147788048 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147794008 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.147806883 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.147907019 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147950888 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.147955894 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.187330008 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.260217905 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.260236025 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.260445118 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.260461092 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.260636091 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.274024010 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.290725946 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290755987 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290764093 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290807962 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290846109 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290852070 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.290875912 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.290889978 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.290910959 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.290975094 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.318614960 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.318635941 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.318718910 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.318733931 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.318825006 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.395231962 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.395281076 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.396547079 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.396641016 CET49795443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:42.396651983 CET4434979587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.397030115 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.397047997 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.397105932 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.397106886 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.397202969 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.398356915 CET49796443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.398366928 CET44349796195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.407871962 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.407893896 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.407955885 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.407969952 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.408055067 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.437980890 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.437997103 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.438107014 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.438122988 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.438180923 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.507349014 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.507364988 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.507548094 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.507563114 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.507632971 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.524719000 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.524745941 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.526097059 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.526108027 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.526361942 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.620755911 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.620773077 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.620925903 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.620939970 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.621263027 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.643709898 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.643731117 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.644177914 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.644187927 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.644517899 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.718537092 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.718555927 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.718652964 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.718667030 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.718740940 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.759041071 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.759072065 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.759473085 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.759489059 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.759943962 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.796268940 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.796288013 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.796406031 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.796418905 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.796509027 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.859467030 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.864326954 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.865904093 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.865920067 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.866398096 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.866425037 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.873368979 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.873406887 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.876108885 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.876133919 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.876418114 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.876458883 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.876472950 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.877763987 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.880538940 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.880538940 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.880552053 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.880585909 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.880916119 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.880929947 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.881458998 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.881463051 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.881463051 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.881481886 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.881887913 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.881891966 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.882363081 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.882385015 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.882828951 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:42.882833004 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.976919889 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.976939917 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.977163076 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.977180004 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.977231979 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.993772030 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.993803978 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.993850946 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.993865967 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.993906021 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.993911028 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:42.993928909 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.993957043 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.995069027 CET49790443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:42.995076895 CET44349790195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.005983114 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006268024 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006314993 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.006479979 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.006489992 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006500006 CET49800443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.006505013 CET4434980013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006603003 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006829023 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.006870031 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.009227991 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.009227991 CET49801443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.009248018 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.009258032 CET4434980113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.012116909 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.012284994 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.012334108 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.013927937 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.013957024 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.014029026 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.015738964 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.015763044 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.015818119 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.015924931 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.015938044 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.015948057 CET49799443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.015953064 CET4434979913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.018934011 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.018971920 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.019023895 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.019342899 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.019356012 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.019526005 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.019541979 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.019721985 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.019737005 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.076675892 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.076697111 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.076769114 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.076786995 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.076836109 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.098294973 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.098309040 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.098380089 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.098388910 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.098404884 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.098450899 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.162091017 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.162138939 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.162194014 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.215214014 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.215231895 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.215327024 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.215338945 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.215394974 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.273964882 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.273988008 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.274111986 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.274123907 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.274187088 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.334991932 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.335009098 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.335139990 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.335153103 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.335199118 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.394094944 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.394112110 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.394260883 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.394274950 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.394323111 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.449198008 CET49798443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.449215889 CET4434979813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.458286047 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.458301067 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.458401918 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.458415031 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.458466053 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.517185926 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.517203093 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.517308950 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.517318010 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.517359972 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.586478949 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.586496115 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.586582899 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.586591959 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.586646080 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.633699894 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.633716106 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.633796930 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.633806944 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.633852959 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.683007956 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.683032036 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.683101892 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.701843977 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.701858997 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.701951027 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.701961994 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.702017069 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.720268011 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.720283031 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.755400896 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.755417109 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.755479097 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.755486965 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.755542040 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.762758017 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.763528109 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.763559103 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.764028072 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.764035940 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.769207001 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.770212889 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.770229101 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.771137953 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.771142960 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.781076908 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.781627893 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.781647921 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.782460928 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.782465935 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.812737942 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.812774897 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.812802076 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.812824011 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.812880039 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.815143108 CET49787443192.168.2.6195.181.170.19
                                                                                                                                      Nov 11, 2024 01:15:43.815157890 CET44349787195.181.170.19192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.898051023 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.898224115 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.898274899 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.898485899 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.898504019 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.898516893 CET49805443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.898524046 CET4434980513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.901915073 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.902050018 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.902095079 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.902982950 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.903011084 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.903070927 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.903160095 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.903170109 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.903178930 CET49803443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.903183937 CET4434980313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.904630899 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.904648066 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.906266928 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.906282902 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.906351089 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.906563044 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.906575918 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.947901964 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.948178053 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.948244095 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.950414896 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.950423956 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.950433969 CET49804443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.950442076 CET4434980413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.955558062 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.955583096 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.955642939 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.955802917 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:43.955817938 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.450884104 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.452248096 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.452271938 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.453897953 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.453902960 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.583379030 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.583424091 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.583476067 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.584304094 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.584321022 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.584355116 CET49806443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.584363937 CET4434980613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.592919111 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.592958927 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.593008995 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.593408108 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.593425989 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.641622066 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.643170118 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.643196106 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.643688917 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.645104885 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.645112991 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.645955086 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.645970106 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.647033930 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.647047043 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.665344954 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.695482016 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.711797953 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.772705078 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.772906065 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.772953033 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.776441097 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.776499987 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.776567936 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.798590899 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.798599958 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.816685915 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.816692114 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.817930937 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.817965031 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.817977905 CET49808443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.817985058 CET4434980813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.822607994 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.822616100 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.823606968 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.823611021 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.824615002 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.824641943 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.824655056 CET49807443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.824661016 CET4434980713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.829978943 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.829997063 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.830069065 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.830317974 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.830327988 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.831787109 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.831816912 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.831872940 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.832616091 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.832631111 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.943670988 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.943803072 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.943876982 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.944431067 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.944431067 CET49802443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.944442034 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.944449902 CET4434980213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.948018074 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.948103905 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.948163986 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.951410055 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.951410055 CET49809443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.951415062 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.951421022 CET4434980913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.972295046 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.972318888 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.972383976 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.974312067 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.974340916 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.978373051 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.978384018 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:44.978763103 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.982372999 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:44.982389927 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.335932970 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.363778114 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.363815069 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.365098000 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.365112066 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.491144896 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.491202116 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.491574049 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.491574049 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.491625071 CET49810443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.491646051 CET4434981013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.495155096 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.495182991 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.495347977 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.495481968 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.495493889 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.550052881 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.551119089 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.551119089 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.551140070 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.551147938 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.568823099 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.569432020 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.569457054 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.570111990 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.570117950 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.685132027 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.685192108 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.685542107 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.685571909 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.685571909 CET49811443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.685586929 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.685595989 CET4434981113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.688755035 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.688826084 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.692663908 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.692706108 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.692955017 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.692989111 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.693977118 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.693977118 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.693994045 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.694006920 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.698421001 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.698467970 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.698586941 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.699119091 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.699131966 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.699157000 CET49812443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.699162960 CET4434981213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.701941013 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.701965094 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.702183962 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.702183962 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.702205896 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.709811926 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.716231108 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.716240883 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.716911077 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.716916084 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.821158886 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.821295977 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.821382046 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.821870089 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.821882963 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.821913004 CET49813443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.821918964 CET4434981313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.825364113 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.825414896 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.825933933 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.826612949 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.826627016 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.841103077 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.841240883 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.846546888 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.846693039 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.846709013 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.846743107 CET49814443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.846750021 CET4434981413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.922533989 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.922559977 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:45.922753096 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.950103998 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:45.950124025 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.234579086 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.263216019 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.263243914 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.265717030 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.265728951 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.393358946 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.393415928 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.393472910 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.398780107 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.398796082 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.398808002 CET49815443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.398813009 CET4434981513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.407275915 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.407305002 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.407365084 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.407824039 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.407835960 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.421912909 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.423105955 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.423134089 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.424345970 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.424351931 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.437700987 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.438451052 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.438466072 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.439351082 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.439354897 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.551995039 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.552258015 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.552309036 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.552658081 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.552681923 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.552701950 CET49816443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.552707911 CET4434981613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.562047958 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.562412024 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.562441111 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.562505960 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.563215971 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.563230991 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.564723015 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.564728975 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.565171957 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.565185070 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.577970982 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.578131914 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.578178883 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.578677893 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.578691006 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.578702927 CET49817443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.578707933 CET4434981713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.584753036 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.584772110 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.584835052 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.585139036 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.585149050 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.680841923 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.681875944 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.681890011 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.683104992 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.683109045 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.693420887 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.693634987 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.693690062 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.694010019 CET49818443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.694027901 CET4434981813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.704617023 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.704639912 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.704699993 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.705095053 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.705101967 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.813246012 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.813390017 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.813432932 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.814054966 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.814060926 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.814073086 CET49819443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.814076900 CET4434981913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.822865009 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.822901964 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:46.822961092 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.824007034 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:46.824023962 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.143419981 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.144927025 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.144956112 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.146214008 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.146219015 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.273648024 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.273883104 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.273931026 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.274605036 CET49820443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.274616957 CET4434982013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.287929058 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.287951946 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.288032055 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.288525105 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.288532972 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.292901993 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.293406010 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.293428898 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.294325113 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.294329882 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.313026905 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.313582897 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.313590050 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.314981937 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.314985991 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.425147057 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.425370932 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.425671101 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.425779104 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.425791025 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.425800085 CET49821443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.425806046 CET4434982113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.431673050 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.431710958 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.431787014 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.432261944 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.432277918 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.442131996 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.442226887 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.442301989 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.443630934 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.443639040 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.443650961 CET49822443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.443655968 CET4434982213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.447292089 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.447321892 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.447444916 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.447635889 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.447650909 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.470601082 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.471205950 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.471219063 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.473166943 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.473170996 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.588433981 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.589066029 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.589088917 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.589613914 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.589620113 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.624224901 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.624664068 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.624723911 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.624768019 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.624775887 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.624785900 CET49823443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.624789000 CET4434982313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.627762079 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.627805948 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.627969980 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.628145933 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.628163099 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.723391056 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.723429918 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.723501921 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.724127054 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.724148989 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.724162102 CET49824443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.724168062 CET4434982413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.734477997 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.734500885 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:47.734715939 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.735228062 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:47.735239029 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.017240047 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.017854929 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.017867088 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.019112110 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.019117117 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.149960995 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.150078058 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.150243998 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.151011944 CET49825443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.151021004 CET4434982513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.156430960 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.156480074 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.156569004 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.156896114 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.156908989 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.174210072 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.174737930 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.174757004 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.175681114 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.175687075 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.186839104 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.187304020 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.187326908 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.187989950 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.187994957 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.306236982 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.306282997 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.306355000 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.311289072 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.311306000 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.311342001 CET49826443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.311347961 CET4434982613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.317384958 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.317405939 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.317487955 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.317713976 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.317723036 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.323081970 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.323157072 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.323338032 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.323585987 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.323595047 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.323612928 CET49827443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.323618889 CET4434982713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.327429056 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.327475071 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.327629089 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.327929020 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.327944040 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.360789061 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.361394882 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.361413002 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.362196922 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.362202883 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.450993061 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.474806070 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.474822998 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.475661039 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.475666046 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.493124008 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.493227005 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.493318081 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.493597984 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.493617058 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.493628025 CET49828443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.493633986 CET4434982813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.498218060 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.498246908 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.498327971 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.498625994 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.498637915 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.606168032 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.606209040 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.606277943 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.607170105 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.607181072 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.607192993 CET49829443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.607198954 CET4434982913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.614864111 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.614906073 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.614983082 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.615223885 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.615248919 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.884972095 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.885540962 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.885560036 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:48.886179924 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:48.886187077 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.015345097 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.015712976 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.015765905 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.015830040 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.015850067 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.015867949 CET49830443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.015873909 CET4434983013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.018753052 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.018778086 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.018961906 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.019139051 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.019150972 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.043788910 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.044301987 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.044318914 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.044790983 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.044795990 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.172400951 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.172538996 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.172631979 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.172844887 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.172854900 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.172871113 CET49831443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.172875881 CET4434983113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.175947905 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.175968885 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.176158905 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.176357031 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.176367998 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.226644993 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.227111101 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.227123022 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.228121996 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.228126049 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.261703014 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.262362957 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.262392044 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.263436079 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.263444901 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.358094931 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.358155966 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.358351946 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.358447075 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.358458996 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.358473063 CET49833443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.358478069 CET4434983313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.361438990 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.361463070 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.361633062 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.361818075 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.361829996 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.378402948 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.378864050 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.378880024 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.379328966 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.379333973 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.514240026 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.514534950 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.514640093 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.514672995 CET49834443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.514691114 CET4434983413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.517757893 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.517781973 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.517944098 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.518156052 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.518167019 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.575295925 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.575344086 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.575509071 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.575556040 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.575563908 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.575599909 CET49832443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.575604916 CET4434983213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.578166008 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.578177929 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.578252077 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.578382015 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.578392029 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.765517950 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.766067982 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.766079903 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.766576052 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.766581059 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.898844004 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.899090052 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.899151087 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.899591923 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.899605036 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.899672031 CET49835443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.899676085 CET4434983513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.903036118 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.903052092 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.903126955 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.903270006 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.903280020 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.923667908 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.924113989 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.924134016 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:49.924596071 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:49.924601078 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.059535980 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.060209990 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.060283899 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.060441971 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.060456038 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.060471058 CET49836443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.060475111 CET4434983613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.064421892 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.064470053 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.064548969 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.064738035 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.064753056 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.090646029 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.091125965 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.091137886 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.091588020 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.091593981 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.220654964 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.220768929 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.220819950 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.221019983 CET49837443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.221029043 CET4434983713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.224107981 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.224123001 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.224294901 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.224570990 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.224581003 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.245045900 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.245621920 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.245632887 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.246140003 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.246149063 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.345834970 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.346676111 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.346684933 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.347491980 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.347496033 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.373223066 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.373285055 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.373495102 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.373558044 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.373574018 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.373586893 CET49838443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.373591900 CET4434983813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.376472950 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.376526117 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.376640081 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.376841068 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.376857042 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.490552902 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.490596056 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.490845919 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.490969896 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.490976095 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.490998030 CET49839443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.491002083 CET4434983913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.495172024 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.495187044 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.495388031 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.495716095 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.495724916 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.639811993 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.640614033 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.640624046 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.641129971 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.641134024 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.655013084 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.655065060 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.655138969 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:50.768274069 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.768291950 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.768326998 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.768373013 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.768403053 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.768711090 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.768717051 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.768739939 CET49840443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.768744946 CET4434984013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.771881104 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.771895885 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.772212029 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.772433996 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.772444010 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.804491997 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.804965019 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.804990053 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.805577993 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.805583954 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.941431999 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.941478968 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.941560030 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.941824913 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.941844940 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.941858053 CET49841443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.941864014 CET4434984113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.944865942 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.944884062 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.944950104 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.945158958 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.945172071 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.998519897 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.999249935 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.999262094 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:50.999742985 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:50.999747992 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.096590042 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.097266912 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.097285032 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.097769976 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.097775936 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.135411024 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.135586977 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.135724068 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.135759115 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.135766029 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.135785103 CET49842443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.135788918 CET4434984213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.138937950 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.138961077 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.139255047 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.139453888 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.139462948 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.207040071 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:51.207048893 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.207124949 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:51.208005905 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:51.208014965 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.267183065 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.267714977 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.267725945 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.268207073 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.268212080 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.403507948 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.403531075 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.403574944 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.403609991 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.403665066 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.403959990 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.403968096 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.403989077 CET49844443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.403994083 CET4434984413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.407391071 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.407435894 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.407502890 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.407670975 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.407686949 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.506166935 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.506774902 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.506787062 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.507282972 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.507287025 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634599924 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634618998 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634696007 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.634701967 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634733915 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634917021 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.634927988 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634939909 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.634939909 CET49845443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.634944916 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.634951115 CET4434984513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.638139963 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.638163090 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.638247967 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.638427973 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.638439894 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.660238981 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.660686970 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.660700083 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.661212921 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.661216974 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.788249016 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.788300037 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.788372040 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.788671017 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.788676977 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.788686037 CET49846443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.788688898 CET4434984613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.792036057 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.792079926 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.792150021 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.792345047 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.792359114 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.865153074 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.865726948 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.865734100 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.866292000 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.866296053 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.993906975 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.993947029 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.994029045 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.994271040 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.994277000 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.994287968 CET49847443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.994291067 CET4434984713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.997554064 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.997569084 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:51.997678041 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.997868061 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:51.997895002 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.147022009 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.148049116 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.148049116 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.148072004 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.148081064 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.277936935 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.277978897 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.278305054 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.278305054 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.278332949 CET49849443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.278357029 CET4434984913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.281230927 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.281270981 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.281424046 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.281636000 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.281651974 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.309617996 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.309880972 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.316431999 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.316446066 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.316674948 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.318455935 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.318455935 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.318475008 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.318694115 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.355346918 CET49739443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:52.355370045 CET4434973987.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.363329887 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.374300003 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.374949932 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.374963999 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.376766920 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.376770973 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.506884098 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.507138014 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.507256031 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.507256031 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.507291079 CET49850443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.507303953 CET4434985013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.510332108 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.510353088 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.510469913 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.510639906 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.510651112 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.557423115 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.557940006 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.557962894 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.560497999 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.560506105 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.566674948 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.567279100 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.567302942 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.567343950 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.567519903 CET4434984840.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.567533016 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.567656994 CET49848443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:15:52.740696907 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.741760969 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.741760969 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.741770029 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.741781950 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.845048904 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.845108032 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.845228910 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.845494986 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.845523119 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.845571041 CET49851443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.845577955 CET4434985113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.848628044 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.848665953 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.848866940 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.848941088 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.848958969 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.872771978 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.872848988 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.873176098 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.873176098 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.873374939 CET49852443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.873383045 CET4434985213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.876141071 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.876184940 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:52.876279116 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.876511097 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:52.876524925 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.011184931 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.011751890 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.011771917 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.012245893 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.012253046 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.140908003 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.141141891 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.141202927 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.141294003 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.141314030 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.141319990 CET49853443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.141325951 CET4434985313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.144483089 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.144500971 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.144587994 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.144785881 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.144792080 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.251681089 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.252276897 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.252286911 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.252810001 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.252815008 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.394001007 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.394140959 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.394233942 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.394448996 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.394459009 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.394490004 CET49854443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.394495010 CET4434985413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.397922993 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.397974014 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.398070097 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.398236990 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.398252010 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.566510916 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.566528082 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.566566944 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.566593885 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.566643953 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.566910028 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.566917896 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.566946983 CET49843443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.566952944 CET4434984313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.570347071 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.570363045 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.570440054 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.570602894 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.570611954 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.573647976 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.574284077 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.574306011 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.575006962 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.575014114 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.611717939 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.612472057 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.612492085 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.613338947 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.613343954 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.701890945 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.701946974 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.702016115 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.702370882 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.702394962 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.702400923 CET49855443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.702406883 CET4434985513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.705523014 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.705559015 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.705689907 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.705879927 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.705897093 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.874381065 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.874946117 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.874955893 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.875437021 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.875442028 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.950054884 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.950134039 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.950341940 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.950592041 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.950619936 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.950632095 CET49856443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.950639009 CET4434985613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.954993963 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.955029964 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:53.955329895 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.955450058 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:53.955467939 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.005775928 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.005796909 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.005836010 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.005853891 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.005899906 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.006118059 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.006124973 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.006135941 CET49857443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.006139994 CET4434985713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.009676933 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.009718895 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.009812117 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.010032892 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.010055065 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.133883953 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.134496927 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.134535074 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.135040998 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.135047913 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.267708063 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.267771006 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.268013954 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.268049002 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.268070936 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.268085003 CET49858443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.268090963 CET4434985813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.271255016 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.271289110 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.271363974 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.271564960 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.271578074 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.328790903 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.329366922 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.329380989 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.329869032 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.329874992 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.464936972 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.464967012 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.465012074 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.465045929 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.465097904 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.465395927 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.465409994 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.465423107 CET49859443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.465426922 CET4434985913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.470045090 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.470088959 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.470278978 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.470453978 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.470463037 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.663280964 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.663948059 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.663964033 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.664627075 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.664632082 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.758075953 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.758883953 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.758915901 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.759464025 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.759469986 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.825050116 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.825107098 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.825365067 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.825438023 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.825465918 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.825479031 CET49860443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.825496912 CET4434986013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.828444004 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.828474045 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.828588963 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.828758001 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.828768015 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.896378040 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.896501064 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.896583080 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.896745920 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.896745920 CET49862443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.896755934 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.896765947 CET4434986213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.900171995 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.900197983 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.900408030 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.900567055 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:54.900578976 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:54.998717070 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.008327007 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.008342028 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.010951996 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.010957003 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.136424065 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.136449099 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.136481047 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.136511087 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.136681080 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.136836052 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.136836052 CET49863443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.136850119 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.136862993 CET4434986313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.140058994 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.140077114 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.140288115 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.140499115 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.140516043 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.217134953 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.217677116 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.217684984 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.218167067 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.218170881 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.351517916 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.351572990 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.351632118 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.351989985 CET49864443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.351995945 CET4434986413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.359318972 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.359357119 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.359474897 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.359849930 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.359865904 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.546020031 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.546648979 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.546667099 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.547192097 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.547197104 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.630431890 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.631016970 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.631042957 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.631516933 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.631521940 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.673269033 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.673378944 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.673439980 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.673620939 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.673633099 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.673644066 CET49865443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.673649073 CET4434986513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.676887035 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.676919937 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.676986933 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.677187920 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.677198887 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.706271887 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.707041025 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.707065105 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.707587004 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.707592010 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.773087978 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.773257971 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.773410082 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.773473024 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.773488998 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.773499012 CET49866443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.773503065 CET4434986613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.778512955 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.778546095 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.778620958 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.778883934 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.778902054 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.837513924 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.837564945 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.837781906 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.837898970 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.837908030 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.837935925 CET49861443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.837939978 CET4434986113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.841166973 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.841200113 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.841264963 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.841451883 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.841459990 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.874500990 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.875008106 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.875030041 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:55.875490904 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:55.875497103 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.092592955 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.093220949 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.093247890 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.093718052 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.093723059 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.225115061 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.226135015 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.226203918 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.226340055 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.226361990 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.226375103 CET49868443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.226381063 CET4434986813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.231209040 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.231236935 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.231336117 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.231627941 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.231640100 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.288841963 CET4987380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.295456886 CET8049873103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.295517921 CET4987380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.296449900 CET4972780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.296515942 CET4972780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.296755075 CET4987380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.303076982 CET8049727103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.303088903 CET8049727103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.303208113 CET8049873103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.428342104 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.460943937 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.460972071 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.462632895 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.462636948 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.477971077 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.477998972 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.478043079 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.478064060 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.478105068 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.478389025 CET49867443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.478399992 CET4434986713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.484471083 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.484488964 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.484610081 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.484812021 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.484823942 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.524063110 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.524656057 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.524683952 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.525285006 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.525290966 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.576440096 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.578629017 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.578639030 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.579452038 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.579456091 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.590300083 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.590387106 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.590455055 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.590522051 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.593558073 CET49869443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.593566895 CET4434986913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.602210045 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.602231979 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.602372885 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.610532045 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.610543013 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.654788017 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.654858112 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.654957056 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.670878887 CET49870443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.670906067 CET4434987013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.680054903 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.680069923 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.680324078 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.687465906 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.687474966 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.706974030 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.707055092 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.707117081 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.711256981 CET49871443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.711262941 CET4434987113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.818213940 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.818279028 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.818342924 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.819256067 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.819276094 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.960930109 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.966521025 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.966537952 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.967411041 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:56.967417002 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.979433060 CET8049873103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.980840921 CET4987380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.986325026 CET8049873103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:56.986373901 CET4987380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:56.999811888 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.005089045 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.005158901 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.005709887 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.010953903 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.092175007 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.092238903 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.092403889 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.092941999 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.092952967 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.092964888 CET49872443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.092968941 CET4434987213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.097029924 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.097068071 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.097218990 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.097635031 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.097656012 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.215764046 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.216320038 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.216341019 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.216909885 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.216917038 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.339379072 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.340018034 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.340037107 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.340591908 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.340595961 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.353640079 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.353665113 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.353702068 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.353718996 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.353766918 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.354016066 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.354027987 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.354038954 CET49874443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.354043007 CET4434987413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.360543013 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.360564947 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.360630989 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.360866070 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.360877991 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.427927017 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.429140091 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.429158926 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.429653883 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.429657936 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.470961094 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.471015930 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.471148014 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.471370935 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.471384048 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.471394062 CET49875443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.471399069 CET4434987513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.477945089 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.477984905 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.478158951 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.478362083 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.478377104 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.557595968 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.557679892 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.557735920 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.558566093 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.558578968 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.558592081 CET49876443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.558595896 CET4434987613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.561772108 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.561798096 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.561983109 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.562199116 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.562206030 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.589174032 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.589670897 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.589694977 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.590455055 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.590461969 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671531916 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671605110 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671614885 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671634912 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671644926 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671658039 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.671672106 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671679020 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671696901 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.671700001 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671710968 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671715975 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.671725035 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.671737909 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.671766043 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.676531076 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.676542044 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.676558971 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.676568985 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.676584005 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.676637888 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.702250957 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.702363014 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.702425957 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.702758074 CET4987880192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.707518101 CET8049878103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.723848104 CET4988380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.727370977 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.727425098 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.727516890 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.727930069 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.727947950 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.727957964 CET49877443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.727963924 CET4434987713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.728770971 CET8049883103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.728842974 CET4988380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.729031086 CET4988380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.731287003 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.731322050 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.731385946 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.731556892 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.731568098 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.733828068 CET8049883103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.832987070 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.839668036 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.839692116 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.840272903 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.840280056 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.965353012 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.965666056 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.965706110 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.965728045 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.965773106 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.967215061 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.967237949 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.967251062 CET49879443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.967256069 CET4434987913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.970071077 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.970102072 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.970278978 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.970959902 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:57.970978022 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.986661911 CET4988680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.991398096 CET8049886103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.991470098 CET4988680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.991655111 CET4988680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:57.996685028 CET8049886103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.100271940 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.106446028 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.106626034 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.106832027 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.113046885 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.223192930 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.223790884 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.223822117 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.224291086 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.224296093 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.288031101 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.300764084 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.300790071 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.302411079 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.302416086 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.356184006 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.356265068 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.356483936 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.356977940 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.357003927 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.357018948 CET49881443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.357024908 CET4434988113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.385196924 CET8049883103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.415776968 CET8049883103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.415838003 CET4988380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.431807041 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.431852102 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.431935072 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.456140041 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.491072893 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.498147964 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.516159058 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.516191006 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.516223907 CET49882443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.516238928 CET4434988213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.543160915 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.543165922 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.544187069 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.544189930 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.545391083 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.545412064 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.546581030 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.546583891 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.548526049 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.548547029 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.548650026 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.548780918 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.548793077 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.554995060 CET4988380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.560017109 CET8049883103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.560635090 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.560662985 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.560791016 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.563405991 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.563416958 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.669899940 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.669950962 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.670007944 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.671586037 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.671593904 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.671605110 CET49880443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.671608925 CET4434988013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.675409079 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.675429106 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.675466061 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.675498962 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.675542116 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.676969051 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.676980972 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.677000999 CET49884443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.677010059 CET4434988413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.680088997 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.680100918 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.680274010 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.681310892 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.681322098 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.683610916 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.683624029 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.683785915 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.684164047 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.684170961 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.691998005 CET8049886103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.692785025 CET4988680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.697784901 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:58.698019028 CET8049886103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.698076963 CET4988680192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.702653885 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.754091024 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.764194012 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.764225960 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.765033007 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.765042067 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777059078 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777081013 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777091026 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777144909 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.777203083 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777215004 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777236938 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777252913 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.777257919 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777276993 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.777278900 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777291059 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777307987 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.777329922 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.777350903 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.782474995 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.782499075 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.782507896 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.782552958 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.807156086 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.807369947 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.807425022 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.809104919 CET4988780192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:15:58.813862085 CET8049887103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.893825054 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.893893957 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.894114017 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.894421101 CET49885443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.894440889 CET4434988513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.898180962 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.898210049 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.898439884 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.898834944 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:58.898848057 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.291798115 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.295527935 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325021029 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325031042 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325104952 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.325210094 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325221062 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325238943 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325264931 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.325273991 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325289011 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325315952 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325326920 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325329065 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.325345039 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325352907 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.325355053 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.325378895 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.325510979 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.326421022 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.330008984 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.330020905 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.330032110 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.330077887 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.339796066 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.339910984 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.409691095 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.411792994 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443753004 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443764925 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443847895 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.443876982 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443890095 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443917036 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443926096 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.443931103 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443953991 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443964005 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.443979025 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.443985939 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444005966 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.444720984 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444747925 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444794893 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.444801092 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444816113 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444840908 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.444843054 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.444888115 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.452768087 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.468452930 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.509198904 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.509211063 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.510749102 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.510754108 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.512394905 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.512408972 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.513674974 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.513679028 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.514219046 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.514230013 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.514957905 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.514961958 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.515666962 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.515671968 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.516372919 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.516376972 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562381983 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562432051 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562475920 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.562488079 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562496901 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562537909 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.562611103 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562632084 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562649012 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562675953 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.562975883 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.562985897 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563008070 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563015938 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.563019037 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563059092 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.563446999 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563457966 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563474894 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.563498020 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.563513041 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.567485094 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.567503929 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.567569017 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.569394112 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:59.569411993 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.569602013 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:59.575016975 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:15:59.575050116 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.575634003 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.575645924 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.595105886 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.595115900 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.595243931 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.596045017 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:15:59.596054077 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.606622934 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:59.609572887 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.612032890 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.612104893 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:59.613147020 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:15:59.618221998 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.627762079 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.630462885 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.630482912 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.631568909 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.631575108 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.636562109 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.636713028 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.636971951 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.637404919 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.637414932 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.637424946 CET49891443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.637430906 CET4434989113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.641979933 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.641999006 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.642030954 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.642050028 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.642086029 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.642222881 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.642232895 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.642242908 CET49890443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.642246962 CET4434989013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.647330999 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.647394896 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.647455931 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.652591944 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.652632952 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.652733088 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.652740002 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.652775049 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.652779102 CET49888443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.652784109 CET4434988813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.653589010 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:15:59.658196926 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.658236027 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.658319950 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.659200907 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.659219980 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.662358046 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.662374020 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.662446022 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.662759066 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.662769079 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.662847042 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.662854910 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.771652937 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.771742105 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.771806002 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.771820068 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.771863937 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.771918058 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.772114038 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.772123098 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.772131920 CET49892443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.772135973 CET4434989213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.775495052 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.775521040 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.775585890 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.775789022 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.775804043 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.817672014 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.818171978 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.818243027 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.818305016 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.818320036 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.818331957 CET49889443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.818336010 CET4434988913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.821579933 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.821624994 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.821717024 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.822015047 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:15:59.822031021 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212050915 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212076902 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212101936 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212112904 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212141037 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212146997 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.212157965 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212172985 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212177038 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.212201118 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.212202072 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.212248087 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.220402002 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.273927927 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.384974003 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.391726971 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.392225981 CET4990280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.393847942 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.396996975 CET8049902208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.397102118 CET4990280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.398071051 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.398184061 CET4990280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.398577929 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.399398088 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.400163889 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:00.400173903 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.400482893 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.401443958 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:00.401503086 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.402946949 CET8049902208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.435733080 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.435812950 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.451739073 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.451754093 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:00.458034992 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.468929052 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.498394012 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.503287077 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.507826090 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.507833958 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.508183002 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.508188963 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.508198023 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.508503914 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.509133101 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.509196043 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.510154009 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.510206938 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.511109114 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.524369001 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524386883 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524411917 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524421930 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524446011 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524451971 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.524502993 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.524777889 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524789095 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524816990 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524827957 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524844885 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.524852037 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.524864912 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.524890900 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.525634050 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.549563885 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.553447962 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.553447962 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.555330038 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.571295977 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.601824045 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.634134054 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.634147882 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.636111975 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.636117935 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.637037992 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.637046099 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.637703896 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.637707949 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.638124943 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.638144970 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.639306068 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.639317989 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641132116 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641154051 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641175985 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641187906 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641202927 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.641309023 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.645270109 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.645283937 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.646569967 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.646574974 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.648087025 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.648097992 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.649950027 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.649955034 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.679512024 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.681934118 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.684423923 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.684540033 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.684964895 CET4990480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.685564041 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.689807892 CET8049904208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.690018892 CET4990480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.690301895 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.690711975 CET4990480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:00.695485115 CET8049904208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.760344982 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.760394096 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.760461092 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.762274981 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.762449980 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.762486935 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.762502909 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.762567043 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.764461040 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.764552116 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.764678001 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.768500090 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.768520117 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.768588066 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.768600941 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.768630981 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.773251057 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.773293972 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.773390055 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.788723946 CET49895443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:00.788738012 CET4434989587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.896641016 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.896668911 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.896683931 CET49901443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.896691084 CET4434990113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.899152040 CET49899443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.899183035 CET4434989913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.902981043 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.902981043 CET49900443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.902995110 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.903007984 CET4434990013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.909605026 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.909611940 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.909622908 CET49897443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.909629107 CET4434989713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.982095957 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.982413054 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.982449055 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:00.982501984 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:00.997905016 CET8049902208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.027340889 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.027340889 CET49898443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.027350903 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.027354956 CET4434989813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.052654982 CET4990280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.186296940 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.186314106 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.186461926 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.225661039 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.225698948 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.225775957 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.235716105 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.235728025 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284558058 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284574986 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284595013 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284604073 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284621954 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284632921 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284653902 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284665108 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284688950 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.284755945 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.284794092 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284842968 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.284925938 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.286382914 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.286406040 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.289504051 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.289516926 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.289537907 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.289578915 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.290610075 CET8049904208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.291156054 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.291169882 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.291408062 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.291584969 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.291594028 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.294760942 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.294816971 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.294919968 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.339570999 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.339596987 CET4990480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.401278973 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401290894 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401340961 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.401436090 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401475906 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401557922 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401571989 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.401582003 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.401631117 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.401736975 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.413280964 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.413312912 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.415458918 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.415473938 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.415652037 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.416106939 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.416119099 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.456044912 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:01.622425079 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:01.622471094 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.622564077 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:01.622982025 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:01.622997999 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.978384018 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.989072084 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.989085913 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:01.993248940 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:01.993253946 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.016535997 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.017263889 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.017294884 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.020968914 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.020977020 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.030724049 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.031363010 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.031375885 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.034375906 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.034379959 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.122648954 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.122693062 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.122741938 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.123032093 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.123039007 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.123049974 CET49905443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.123054028 CET4434990513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.126276016 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.126301050 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.126364946 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.126591921 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.126604080 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.138653994 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.139173031 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.139197111 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.139771938 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.139780998 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.143310070 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.143654108 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.143663883 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.144104958 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.144109964 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.145818949 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.145853996 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.145889997 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.146059990 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.146079063 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.146089077 CET49906443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.146094084 CET4434990613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.148801088 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.148828983 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.148890972 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.149056911 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.149069071 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.162455082 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.162477016 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.162503004 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.162528992 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.162556887 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.162664890 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.162671089 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.162681103 CET49907443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.162684917 CET4434990713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.165060043 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.165090084 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.165153980 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.165316105 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.165328979 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.242427111 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.248342037 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.267848969 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.267888069 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.267954111 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.268548965 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.268575907 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.268642902 CET49908443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.268651962 CET4434990813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.273056030 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.273351908 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.273380041 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.273395061 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.273444891 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.294267893 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.294276953 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.294286013 CET49909443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.294291973 CET4434990913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.338054895 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.338068008 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.338126898 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.374068975 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.413321972 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.413347006 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.414679050 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.420866013 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.420886040 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.420953035 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.421143055 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.421154022 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.474457026 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.476136923 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.476155043 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.476361990 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.476458073 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.481149912 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.481928110 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.482006073 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.484395981 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.531335115 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.561763048 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.569267988 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.569336891 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.569502115 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.577306032 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.595371008 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.599797964 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.599833012 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.599898100 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.600699902 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.600713015 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.603142023 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.603204966 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.605482101 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.606738091 CET4991980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.613260031 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.614948988 CET8049919208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.615025997 CET4991980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.615434885 CET4991980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.615936041 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.615967989 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.615986109 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.615995884 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616007090 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616019964 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616029024 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.616029978 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616048098 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616059065 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616061926 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.616070986 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616081953 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616092920 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616102934 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616108894 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.616137028 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.616295099 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.616331100 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.620291948 CET8049919208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731677055 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731719017 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731762886 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.731828928 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731838942 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731849909 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731861115 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.731873035 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.731909990 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.732383013 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732584000 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732594013 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732625008 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.732639074 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732650995 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732661963 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.732676983 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.732701063 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.733227968 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.733238935 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.733248949 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.733268023 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.733283043 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.733302116 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.742288113 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.742343903 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.742383957 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.744736910 CET49910443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.744756937 CET4434991087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.796276093 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.796310902 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.796392918 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.797152042 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:02.797173023 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.848802090 CET8049903208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.867580891 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.875797987 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.901160002 CET4990380192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:02.906980991 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.907604933 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.914160967 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.914166927 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.915038109 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.915043116 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.918203115 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.918232918 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.919200897 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.919205904 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.920979023 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.921010017 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.921894073 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:02.921899080 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.042896986 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.042987108 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.043236017 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.044909954 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.050620079 CET49911443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.050637007 CET4434991113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.063932896 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.063986063 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.063990116 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.064028025 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.064111948 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.064177990 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.064232111 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.114305019 CET49912443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.114327908 CET4434991213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.116112947 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.116136074 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.116142988 CET49913443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.116149902 CET4434991313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.156090021 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.157903910 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.196572065 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.201644897 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201751947 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201832056 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201834917 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.201844931 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201873064 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201884031 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201895952 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201900005 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.201915979 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.201988935 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.201988935 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.202028990 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.202208996 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.202692032 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.204099894 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204215050 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204258919 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.204363108 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204375982 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204389095 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204402924 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204415083 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204416037 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.204427004 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204437971 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204443932 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.204463959 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.204476118 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.204516888 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.206659079 CET8049916208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.207674026 CET8049919208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.208020926 CET8049919208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.208065033 CET4991980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.209043980 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.209054947 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.209068060 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.209095001 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.209423065 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.209469080 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.209511042 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.211868048 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.246776104 CET4991680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.262739897 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.273658037 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.273669958 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.274491072 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.274496078 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.274955988 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.274971008 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.275604963 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.275609016 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.282501936 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.282526970 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.282594919 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.282742977 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.282748938 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321295023 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321316004 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321326971 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321376085 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.321455002 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321480036 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321491003 CET8049917208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.321501970 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.321532011 CET4991780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:03.400963068 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.401036978 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.401108027 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.411137104 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.411194086 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.411350012 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.419246912 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.419291019 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.419651985 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.420608044 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.420633078 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.420936108 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.423742056 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.423749924 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.424082041 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.424099922 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.424108982 CET49914443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.424114943 CET4434991413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.426453114 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.426466942 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.426477909 CET49915443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.426486015 CET4434991513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.429162979 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.429178953 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.443665981 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.443701982 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.443906069 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.446036100 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.455564022 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.455576897 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.458091021 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.458113909 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.458431005 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.460015059 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.460067987 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.464369059 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.465673923 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.465702057 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.465874910 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.466166019 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:03.466176987 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.507327080 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.664975882 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.665916920 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.665927887 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.666228056 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.666775942 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.666830063 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.667108059 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.707323074 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.715754986 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.715779066 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.715831041 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.715852022 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.715867043 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.715908051 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.716864109 CET49918443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.716877937 CET4434991887.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.922446966 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.922525883 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:03.922662973 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.923217058 CET49920443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:03.923232079 CET4434992087.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.008964062 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.009569883 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.009594917 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.010097027 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.010101080 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.137244940 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.137267113 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.137301922 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.137321949 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.137363911 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.140930891 CET49921443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.140940905 CET4434992113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.154423952 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.183974981 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.186608076 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.200941086 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.228137016 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.228156090 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.328192949 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.328208923 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.329086065 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.329090118 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.329472065 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.329488039 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.330254078 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.330257893 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.330693007 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.330702066 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.331334114 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.331338882 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.335500956 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.335513115 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.337032080 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.337037086 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.420394897 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.420432091 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.420567036 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.429459095 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.429471016 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.455481052 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.455521107 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.455559015 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.455569029 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.455678940 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.455679893 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.461929083 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.461963892 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.462003946 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.462035894 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.462054968 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.468404055 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.468404055 CET49924443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.468416929 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.468445063 CET4434992413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.483864069 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.483864069 CET49925443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.483885050 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.483891964 CET4434992513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.521131992 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.521155119 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.521212101 CET49923443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.521218061 CET4434992313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.598628044 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.598665953 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.598763943 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.599116087 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.599124908 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.600318909 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.600349903 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.600486994 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.600678921 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.600688934 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.601301908 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.601336956 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.601409912 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.601541042 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.601550102 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.655184984 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.655252934 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.655329943 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.664479017 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.664496899 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.664535999 CET49922443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.664541960 CET4434992213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.669847012 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.669859886 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:04.669997931 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.670141935 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:04.670149088 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.147766113 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.148374081 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.148390055 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.148844004 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.148850918 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.275747061 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.275839090 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.275935888 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.276140928 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.276140928 CET49926443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.276163101 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.276191950 CET4434992613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.279520035 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.279541016 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.279612064 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.279798985 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.279809952 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.341046095 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.341734886 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.341756105 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.342216015 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.342221975 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.342535019 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.342935085 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.342947006 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.343421936 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.343425989 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.355731964 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.356098890 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.356112003 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.356502056 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.356504917 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.396863937 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.397306919 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.397314072 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.397716045 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.397718906 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473004103 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473057032 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473134995 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.473428011 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.473438978 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473450899 CET49928443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.473455906 CET4434992813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473747015 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473790884 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.473865986 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.474095106 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.474107027 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.474117994 CET49927443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.474122047 CET4434992713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.476650000 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476699114 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.476732969 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476753950 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.476779938 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476813078 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476918936 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476937056 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.476979971 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.476993084 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.491040945 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.491086006 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.491142988 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.491336107 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.491336107 CET49929443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.491343975 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.491352081 CET4434992913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.493585110 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.493594885 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.493671894 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.493877888 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.493885994 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.543725014 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.543766022 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.543822050 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.544012070 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.544017076 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.544025898 CET49930443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.544030905 CET4434993013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.546372890 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.546391964 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.546456099 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.546585083 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:05.546595097 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.672979116 CET6395053192.168.2.6162.159.36.2
                                                                                                                                      Nov 11, 2024 01:16:05.677841902 CET5363950162.159.36.2192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.677951097 CET6395053192.168.2.6162.159.36.2
                                                                                                                                      Nov 11, 2024 01:16:05.677995920 CET6395053192.168.2.6162.159.36.2
                                                                                                                                      Nov 11, 2024 01:16:05.682840109 CET5363950162.159.36.2192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.015496969 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.016091108 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.016114950 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.016582012 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.016587973 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.145442009 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.145466089 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.145498991 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.145538092 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.145669937 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.145833969 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.145845890 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.145873070 CET49931443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.145880938 CET4434993113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.149070978 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.149104118 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.149255991 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.149350882 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.149368048 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.205532074 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.206027031 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.206036091 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.206579924 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.206583977 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.208847046 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.209640980 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.209640980 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.209672928 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.209691048 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.232249022 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.232633114 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.232645988 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.233072042 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.233077049 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.273122072 CET5363950162.159.36.2192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.273943901 CET6395053192.168.2.6162.159.36.2
                                                                                                                                      Nov 11, 2024 01:16:06.277015924 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.279289961 CET5363950162.159.36.2192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.279627085 CET6395053192.168.2.6162.159.36.2
                                                                                                                                      Nov 11, 2024 01:16:06.287002087 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.287014961 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.287556887 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.287565947 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.338952065 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.338999033 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.339184046 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.339319944 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.339319944 CET49932443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.339337111 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.339345932 CET4434993213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.342385054 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.342406034 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.342566013 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.342721939 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.342734098 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.364742041 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.364783049 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.365006924 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.365006924 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.365062952 CET49934443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.365070105 CET4434993413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.367383957 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.367409945 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.367507935 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.367659092 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.367671013 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.413573027 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.413594961 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.413633108 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.413712978 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.413913012 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.413913012 CET49935443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.413923025 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.413932085 CET4434993513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.416560888 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.416573048 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.416714907 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.416796923 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.416805983 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.593245983 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.593374968 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.593590975 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.593624115 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.593624115 CET49933443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.593633890 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.593641043 CET4434993313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.596456051 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.596493959 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.596663952 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.596765995 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.596780062 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.876665115 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.877716064 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.877716064 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:06.877728939 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.877744913 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.007874966 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.007900000 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.007935047 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.008017063 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.008017063 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.008277893 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.008292913 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.008336067 CET63951443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.008341074 CET4436395113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.011440039 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.011461020 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.011651993 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.011806965 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.011816978 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.061330080 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.061908960 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.061923027 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.062376976 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.062381983 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.098412991 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.098797083 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.098815918 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.099215031 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.099220037 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.132520914 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.132957935 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.132978916 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.133419037 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.133424044 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.190516949 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.190538883 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.190567970 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.190584898 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.190618992 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.190841913 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.190854073 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.190870047 CET63952443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.190874100 CET4436395213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.193761110 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.193799973 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.193852901 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.193983078 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.193999052 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.229115963 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.229263067 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.229321957 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.229496956 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.229509115 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.229526043 CET63953443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.229531050 CET4436395313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.232315063 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.232336998 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.232527018 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.232681990 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.232690096 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.259169102 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.259193897 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.259233952 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.259248972 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.259284973 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.259648085 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.259658098 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.259668112 CET63954443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.259673119 CET4436395413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.262696028 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.262739897 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.262842894 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.263012886 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.263031960 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.364942074 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.365793943 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.365813017 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.366702080 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.366708040 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.502223015 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.502317905 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.502381086 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.503180027 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.503196955 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.503243923 CET63957443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.503249884 CET4436395713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.517179012 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.517213106 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.517441034 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.527805090 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.527817011 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.737711906 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.760678053 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.760699987 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.762099981 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.762104988 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.886215925 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.886241913 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.886298895 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.886333942 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.886368036 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.889481068 CET63958443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.889502048 CET4436395813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.897934914 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.898001909 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.898119926 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.898780107 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.898803949 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.919672012 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.921195984 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.921217918 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.921932936 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:07.921938896 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.969172001 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:07.995455980 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.009926081 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.011833906 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.011851072 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.012959003 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.012964010 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.015446901 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.015476942 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.016467094 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.016473055 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.049242020 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.049285889 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.049326897 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.049355984 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.049386978 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.063239098 CET63959443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.063252926 CET4436395913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.078749895 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.078788996 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.078931093 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.079276085 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.079288960 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.143115997 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.143167973 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.143235922 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.143259048 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.143301010 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.143503904 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.144013882 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.144026041 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.144037962 CET63960443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.144042969 CET4436396013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.144588947 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.144627094 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.144731998 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.147604942 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.147624016 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.147636890 CET63961443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.147643089 CET4436396113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.157057047 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.157094955 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.157182932 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.159233093 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.159264088 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.159332037 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.160217047 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.160233974 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.160963058 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.160972118 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.243498087 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.244292021 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.244307995 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.245095968 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.245100975 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.373761892 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.373832941 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.374315023 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.374353886 CET63962443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.374363899 CET4436396213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.379959106 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.379992008 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.380047083 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.380625010 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.380639076 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.665149927 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.665826082 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.665853024 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.666564941 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.666574001 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.800928116 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.800978899 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.801075935 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.801357985 CET63963443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.801378012 CET4436396313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.805887938 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.805923939 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.806003094 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.806924105 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.806936979 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.835905075 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.836807013 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.836833000 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.837716103 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.837722063 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.886635065 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.902031898 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.930233955 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.957918882 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:08.971626997 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.971651077 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.971692085 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:08.971981049 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.004332066 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.004343987 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.118532896 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.143573046 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.143593073 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.147048950 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.147058010 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.153470993 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.153476000 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.160155058 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.160177946 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.171022892 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.171030045 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.268513918 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.268591881 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.268673897 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.279525042 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.279592037 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.279975891 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.287837029 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.287854910 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.287883043 CET63964443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.287889004 CET4436396413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.299155951 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.299175978 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.299207926 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.299267054 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.305345058 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.305363894 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.305376053 CET63965443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.305382967 CET4436396513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.307245970 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.307251930 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.307281017 CET63967443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.307291031 CET4436396713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.313607931 CET63966443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.313613892 CET4436396613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.319574118 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.319608927 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.319684982 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.323311090 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.323342085 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.323633909 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.325834036 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.325844049 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.325921059 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.326946974 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.326956987 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.331628084 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.331657887 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.331712961 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.332236052 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.332247019 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.332645893 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.332659960 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.332784891 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.332793951 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.533233881 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.534704924 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.534724951 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.535938025 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.535942078 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.661952019 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.661990881 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.662024975 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.662097931 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.662554979 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.662564039 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.662573099 CET63968443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.662576914 CET4436396813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.667535067 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.667568922 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:09.667807102 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.668235064 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:09.668253899 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.054896116 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.060837030 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.061882019 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.071341038 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.071358919 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.072346926 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.072350979 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.072855949 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.072881937 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.073210001 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.073756933 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.073761940 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.074644089 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.074655056 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.075707912 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.075711012 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.075808048 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.075836897 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.076627970 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.076632023 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.197041988 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.197093010 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.197149992 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.197674990 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.197685957 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.197711945 CET63969443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.197716951 CET4436396913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.198788881 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.198843002 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.198887110 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.200978041 CET63972443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.200989008 CET4436397213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.202584028 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.202702999 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.202753067 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.204301119 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.204304934 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.204314947 CET63971443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.204320908 CET4436397113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.205674887 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.205718040 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.205765009 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.210900068 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.210918903 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.210979939 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.211591959 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.211601019 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.211613894 CET63970443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.211618900 CET4436397013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.214082956 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.214092016 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.219286919 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.219331980 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.219389915 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.221415043 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.221438885 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.221493006 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.221821070 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.221827984 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.225419998 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.225462914 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.225521088 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.226057053 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.226070881 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.227106094 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.227130890 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.384978056 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.392549038 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.392580032 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.393346071 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.393352032 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.519568920 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.519612074 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.519666910 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.519896030 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.519912958 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.519923925 CET63973443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.519929886 CET4436397313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.523175001 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.523200989 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.523266077 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.523433924 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.523444891 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.941776037 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.943157911 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.943185091 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.944355965 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.944360971 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.956799030 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.957365036 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.957707882 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.957721949 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.958472013 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.958477020 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.959501028 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.959522009 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:10.960838079 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:10.960844040 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.000217915 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.000838041 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.000865936 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.001307964 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.001313925 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.069936991 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.070005894 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.070115089 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.070353985 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.070368052 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.070400953 CET63975443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.070406914 CET4436397513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.074666023 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.074706078 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.074847937 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.078444958 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.078459978 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.086252928 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.086277008 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.086312056 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.086436987 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.086880922 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.086889029 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.086982012 CET63976443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.086987019 CET4436397613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.088819981 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.088844061 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.088876009 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.088920116 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.089020967 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.089808941 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.089822054 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.089850903 CET63974443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.089855909 CET4436397413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.091643095 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.091672897 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.091892004 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.091892004 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.091916084 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.093930006 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.093969107 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.094142914 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.094350100 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.094374895 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.138362885 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.138603926 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.142677069 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.142748117 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.142748117 CET63977443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.142764091 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.142772913 CET4436397713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.146055937 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.146069050 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.146231890 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.146435976 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.146444082 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.255728006 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.256567955 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.256588936 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.258446932 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.258451939 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.385751009 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.385782003 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.385827065 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.385860920 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.388362885 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.636930943 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.636930943 CET63978443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.636957884 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.636970043 CET4436397813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.686458111 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.686506987 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.694513083 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.714459896 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.714474916 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.819492102 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.819770098 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.821536064 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.846389055 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.846427917 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.847213030 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.847219944 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.847784042 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.847800016 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.848510027 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.848515034 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.849596977 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.849611998 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.850459099 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.850471020 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.896111012 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.897279024 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.897288084 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.898164034 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.898168087 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.974241972 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.974272013 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.974309921 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.974395990 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.974395990 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.976752996 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.976807117 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.977133989 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.977166891 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.977313995 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.977847099 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.985013962 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.985033989 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.985063076 CET63980443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.985069036 CET4436398013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.987601995 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.987601995 CET63979443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.987627983 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.987673044 CET4436397913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.989453077 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.989453077 CET63981443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.989471912 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.989483118 CET4436398113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.996860981 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:11.996901989 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:11.997072935 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.014981985 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.015007019 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.016554117 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.016601086 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.016635895 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.016746998 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.024271965 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.024300098 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.024979115 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.024991989 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.025217056 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.025242090 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.030509949 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.030533075 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.030577898 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.030585051 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.030626059 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.033401966 CET63982443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.033411980 CET4436398213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.048261881 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.048284054 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.048340082 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.048487902 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.048496962 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.439239025 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.439781904 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.439800024 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.440392971 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.440402031 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.566101074 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.566118002 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.566165924 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.566167116 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.566216946 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.566622019 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.566644907 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.566657066 CET63983443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.566663980 CET4436398313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.574297905 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.574333906 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.574388981 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.575392008 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.575406075 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.741333961 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.742099047 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.742136002 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.743273020 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.743283033 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.760348082 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.761059999 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.761087894 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.761630058 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.761636019 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.780591965 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.781116009 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.781138897 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.781624079 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.781630993 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.803946972 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.804369926 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.804397106 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.804903030 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.804908037 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.872294903 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.872322083 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.872363091 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.872375965 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.872411966 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.872684002 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.872704983 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.872716904 CET63984443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.872723103 CET4436398413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.875937939 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.875972033 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.876044035 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.876199007 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.876208067 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.893008947 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.893096924 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.893140078 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.893429995 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.893444061 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.893452883 CET63985443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.893457890 CET4436398513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.901377916 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.901418924 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.901504993 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.901680946 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.901693106 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.914203882 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.915361881 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.915402889 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.915416956 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.915453911 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.915512085 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.915529013 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.915539980 CET63986443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.915544987 CET4436398613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.918422937 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.918440104 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.918510914 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.918689013 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.918697119 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.934302092 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.934377909 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.934423923 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.934544086 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.934551954 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.934565067 CET63987443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.934568882 CET4436398713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.937315941 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.937344074 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:12.937439919 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.937571049 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:12.937582970 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.300091028 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.300669909 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.300688982 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.301609039 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.301615000 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.427381039 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.427412987 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.427459002 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.427829981 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.427829981 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.427943945 CET63988443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.427966118 CET4436398813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.431181908 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.431216002 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.431546926 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.431546926 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.431577921 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.615132093 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.615789890 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.615829945 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.616323948 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.616331100 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.630938053 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.632059097 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.632060051 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.632082939 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.632101059 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.652089119 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.653167009 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.653167009 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.653192997 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.653215885 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.677138090 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.678275108 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.678276062 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.678301096 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.678316116 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.745305061 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.745363951 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.745727062 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.745727062 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.745805025 CET63989443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.745821953 CET4436398913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.749006987 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.749036074 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.749223948 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.749397993 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.749408960 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.763478994 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.763657093 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.763704062 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.763784885 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.763802052 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.763802052 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.763853073 CET63990443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.763875008 CET4436399013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.766407967 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.766443968 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.766623020 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.766733885 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.766746998 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.783402920 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.783468962 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.783688068 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.783688068 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.783783913 CET63991443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.783792019 CET4436399113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.786284924 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.786329031 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.786406040 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.786583900 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.786606073 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.810594082 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.810631037 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.810672998 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.810801983 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.810931921 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.810931921 CET63992443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.810940981 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.810950041 CET4436399213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.813740015 CET63997443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.813771963 CET4436399713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:13.813930988 CET63997443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.814029932 CET63997443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:13.814043045 CET4436399713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.164302111 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.165071964 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.165110111 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.165726900 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.165731907 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.295547962 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.295624018 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.295717955 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.296057940 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.296077013 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.296088934 CET63993443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.296094894 CET4436399313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.302531004 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.302573919 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.302639008 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.302917957 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.302930117 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.476876020 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.479427099 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.479449034 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.479929924 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.479933023 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.483261108 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.483596087 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.483608961 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.483983040 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.483988047 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.550893068 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.551371098 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.551388979 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.551832914 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.551840067 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.609935045 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.609956980 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.609992027 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.610016108 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.610053062 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.610203028 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.610212088 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.610234976 CET63995443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.610239029 CET4436399513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.612833023 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.613001108 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.613045931 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613064051 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613078117 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.613116980 CET63994443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613121986 CET4436399413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.613500118 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613529921 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.613641024 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613773108 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.613780975 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.615884066 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.615906000 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.615967989 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.616082907 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.616092920 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.686857939 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.686913013 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.687032938 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.687176943 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.687196016 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.687207937 CET63996443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.687211990 CET4436399613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.689815044 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.689830065 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:14.689898014 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.690021992 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:14.690031052 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.029041052 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.029653072 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.029690981 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.030138016 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.030143023 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.158843994 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.158888102 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.158934116 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.158946991 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.158986092 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.159277916 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.159300089 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.159317970 CET63998443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.159322977 CET4436399813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.162467003 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.162507057 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.162573099 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.162710905 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.162723064 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.281372070 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.281443119 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.281492949 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:15.331543922 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.332128048 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.332165956 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.332607985 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.332612038 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.339174032 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.339643002 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.339673996 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.340061903 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.340065956 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.423552990 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.424161911 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.424184084 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.424710989 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.424716949 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.459135056 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.459166050 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.459219933 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.459248066 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.459300995 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.459552050 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.459568977 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.459583044 CET64000443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.459587097 CET4436400013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.463399887 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.463444948 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.463520050 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.463711023 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.463721037 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.470510960 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.470577002 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.470628977 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.470877886 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.470900059 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.470913887 CET63999443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.470918894 CET4436399913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.477740049 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.477781057 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.477905989 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.478055954 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.478070021 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.554868937 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.554941893 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.554991961 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.555331945 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.555355072 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.555381060 CET64001443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.555386066 CET4436400113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.558785915 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.558828115 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.558900118 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.559056044 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.559072018 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.713339090 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.713422060 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.713594913 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:15.901725054 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.927413940 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.927462101 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:15.928064108 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:15.928070068 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.056757927 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.056826115 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.056962967 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.057575941 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.057598114 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.057610035 CET64002443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.057616949 CET4436400213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.063489914 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.063536882 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.064086914 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.064620972 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.064637899 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.183660984 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.184890985 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.184920073 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.186419964 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.186427116 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.210779905 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.211833954 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.211867094 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.213035107 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.213042974 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.301768064 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.310715914 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.310741901 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.311939001 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.311952114 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.323694944 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.323731899 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.323781013 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.323803902 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.323839903 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.324731112 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.324750900 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.324764013 CET64003443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.324769020 CET4436400313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.333462954 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.333522081 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.333729029 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.334451914 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.334465027 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.339334011 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.339400053 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.339487076 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.339695930 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.339711905 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.339725018 CET64004443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.339731932 CET4436400413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.343702078 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.343744040 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.346508026 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.346750021 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.346762896 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.423898935 CET49894443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:16.423959970 CET44349894212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.423963070 CET49893443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:16.423990011 CET4434989387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.449045897 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.449127913 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.449177027 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.449460030 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.449484110 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.449496031 CET64005443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.449502945 CET4436400513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.454142094 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.454185009 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.454333067 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.454560041 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.454572916 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.798520088 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.800337076 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.800368071 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.801959038 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.801965952 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.929347992 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.929383993 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.929433107 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.929449081 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.929490089 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.929769039 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.929791927 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.929805040 CET64006443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.929810047 CET4436400613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.934883118 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.934926033 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:16.935167074 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.935393095 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:16.935405970 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.061950922 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.062526941 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.062558889 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.063045979 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.063050985 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.065177917 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.065545082 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.065568924 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.065969944 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.065979958 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.192462921 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.192538023 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.192605019 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.192922115 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.192940950 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.192950964 CET64007443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.192956924 CET4436400713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.196229935 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.196275949 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.196376085 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.196577072 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.196592093 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.204026937 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.204055071 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.204097033 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.204099894 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.204133034 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.204253912 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.204272032 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.204282045 CET64008443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.204287052 CET4436400813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.206538916 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.206573009 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.206640005 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.206792116 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.206801891 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.213128090 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.213772058 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.213797092 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.214704990 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.214713097 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.345138073 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.345213890 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.345347881 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.346642971 CET64009443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.346674919 CET4436400913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.351629972 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.351670027 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.351742983 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.352044106 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.352060080 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.667772055 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.669322014 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.669362068 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.670655012 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.670661926 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.797000885 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.797072887 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.797131062 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.797568083 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.797585964 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.797646046 CET64010443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.797652960 CET4436401013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.803555012 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.803586960 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.803730965 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.803973913 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.803985119 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.859810114 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:17.859859943 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.860099077 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:17.861159086 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:17.861167908 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.925033092 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.926143885 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.926171064 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.927273989 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.927284956 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.973793030 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.990649939 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.990673065 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:17.991451979 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:17.991456985 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.056214094 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.056279898 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.056374073 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.057075024 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.057096958 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.057111979 CET64011443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.057117939 CET4436401113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.061785936 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.061806917 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.061908960 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.062378883 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.062391996 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.080705881 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.082321882 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.082336903 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.083302975 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.083308935 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.123594046 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.123631001 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.123667002 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.123682976 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.123720884 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.124454975 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.124475002 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.124485970 CET64012443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.124491930 CET4436401213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.130511999 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.130542040 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.130611897 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.130831003 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.130840063 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.214663029 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.214725971 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.214868069 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.215169907 CET64013443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.215188026 CET4436401313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.219779015 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.219820976 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.219898939 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.220354080 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.220369101 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.530385017 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.530963898 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.530992985 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.531459093 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.531465054 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.658638954 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.658678055 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.658727884 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.658732891 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.658770084 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.659107924 CET64014443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.659126043 CET4436401413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.662051916 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.662096977 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.662180901 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.662348032 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.662359953 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.782057047 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.782680035 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.782712936 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.783178091 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.783184052 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.861157894 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.862081051 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.862112999 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.863254070 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.863266945 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.910630941 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.910695076 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.911137104 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.911309004 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.911336899 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.911350965 CET64016443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.911356926 CET4436401613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.917706966 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.917758942 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.917902946 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.918632030 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.918648005 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.947144032 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.948348999 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.948369026 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.949291945 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.949296951 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.964401960 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.964498997 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:18.969890118 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:18.969917059 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.970179081 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.972398996 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:18.972562075 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:18.972569942 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.972755909 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:18.996468067 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.996515036 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.996572018 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:18.996622086 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.996917963 CET64017443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:18.996943951 CET4436401713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.003142118 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.003186941 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.003329039 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.003602982 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.003616095 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.019336939 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.079983950 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.080178022 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.080245018 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.080823898 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.080852032 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.080866098 CET64018443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.080872059 CET4436401813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.085357904 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.085395098 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.085469007 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.086065054 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.086083889 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.220840931 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.222671032 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:19.222687960 CET4436401540.113.103.199192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.222737074 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:19.222768068 CET64015443192.168.2.640.113.103.199
                                                                                                                                      Nov 11, 2024 01:16:19.403911114 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.404603004 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.404632092 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.405417919 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.405422926 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.536349058 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.536439896 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.536504984 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.536962986 CET64019443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.536979914 CET4436401913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.543139935 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.543178082 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.543385983 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.543804884 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.543814898 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.657906055 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.658801079 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.658826113 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.659657955 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.659671068 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.747152090 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.748104095 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.748127937 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.748812914 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.748816013 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.788698912 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.788770914 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.788837910 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.789376020 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.789398909 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.789414883 CET64020443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.789422035 CET4436402013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.795998096 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.796046019 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.796245098 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.796490908 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.796508074 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.806246996 CET4973180192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:19.811162949 CET8049731199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.816598892 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.817296982 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.817312956 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.817981958 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.817986965 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.878839970 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.878876925 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.878923893 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.878946066 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.878981113 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.879420042 CET64021443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.879442930 CET4436402113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.885479927 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.885515928 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.885730028 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.886544943 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.886557102 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.944946051 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.945022106 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.945127964 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.945343018 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.945363998 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.945374012 CET64022443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.945379972 CET4436402213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.949718952 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.949771881 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:19.949865103 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.950031042 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:19.950043917 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.165647030 CET4973780192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:20.170697927 CET8049737199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.273526907 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.274153948 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.274184942 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.274735928 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.274740934 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.407629013 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.407701015 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.407767057 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.418914080 CET64023443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.418930054 CET4436402313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.424904108 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.424936056 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.424998999 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.425326109 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.425338984 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.531548023 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.532116890 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.532141924 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.532708883 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.532713890 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.624356031 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.624922991 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.624948978 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.625400066 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.625405073 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.664782047 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.664855957 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.664948940 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.665182114 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.665201902 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.665225029 CET64024443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.665230036 CET4436402413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.668538094 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.668579102 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.668631077 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.668845892 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.668857098 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.720036983 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.720520020 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.720537901 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.721100092 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.721103907 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.755034924 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.755132914 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.755192041 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.755378962 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.755398035 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.755434036 CET64025443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.755439997 CET4436402513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.758626938 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.758666992 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.758740902 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.758883953 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.758893967 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.862467051 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.863267899 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.863466024 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.863509893 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.863533020 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.863545895 CET64026443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.863550901 CET4436402613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.866748095 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.866791010 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:20.866903067 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.867126942 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:20.867141962 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.150120020 CET4974180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:21.152782917 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.153376102 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.153399944 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.153906107 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.153925896 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.155143023 CET8049741208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.285146952 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.285208941 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.285531044 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.285531044 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.285579920 CET64027443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.285603046 CET4436402713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.288525105 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.288566113 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.288757086 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.288887024 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.288901091 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.321938038 CET4974880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:21.328425884 CET8049748199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.337589025 CET4974980192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:21.343743086 CET8049749199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.441711903 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.442486048 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.442526102 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.442840099 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.442846060 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.501378059 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.502475023 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.502475023 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.502497911 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.502515078 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.509614944 CET4975080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:21.514480114 CET8049750208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.578917027 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.579001904 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.579082966 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.579375029 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.579404116 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.579427004 CET64028443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.579433918 CET4436402813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.582709074 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.582750082 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.582952023 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.583194017 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.583209991 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.604455948 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.605396032 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.605396032 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.605420113 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.605438948 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.634191036 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.634224892 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.634274960 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.634365082 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.634753942 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.634777069 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.634808064 CET64029443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.634812117 CET4436402913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.637887955 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.637929916 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.638151884 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.638242006 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.638253927 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.665745020 CET4975180192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:21.670670986 CET8049751208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.681368113 CET4975280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:21.686207056 CET8049752208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.736273050 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.736361027 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.736645937 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.736709118 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.736709118 CET64030443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.736730099 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.736738920 CET4436403013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.739604950 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.739660025 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:21.739789963 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.739959955 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:21.739974976 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.020909071 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.022036076 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.022036076 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.022064924 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.022111893 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.151618958 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.151648998 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.151691914 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.151720047 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.151762962 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.151947021 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.151967049 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.151978016 CET64031443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.151983976 CET4436403113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.155076981 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.155116081 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.155209064 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.155392885 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.155402899 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.334609032 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.335113049 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.335140944 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.335655928 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.335660934 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.377845049 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.378331900 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.378351927 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.378848076 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.378851891 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.470824003 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.470901966 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.470985889 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.472848892 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.472879887 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.472902060 CET64032443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.472908974 CET4436403213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.482048035 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.482697964 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.482721090 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.483259916 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.483268023 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.486455917 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.486495972 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.486690044 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.488241911 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.488255024 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.509552956 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.509584904 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.509630919 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.509641886 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.509679079 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.509927988 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.509943008 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.509958029 CET64033443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.509963036 CET4436403313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.513164997 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.513190031 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.513416052 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.513416052 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.513436079 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.619132996 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.619224072 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.619443893 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.619489908 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.619512081 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.619524956 CET64034443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.619530916 CET4436403413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.622729063 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.622762918 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.622859955 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.623006105 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.623023033 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.885288954 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.885884047 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.885920048 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.886372089 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:22.886379957 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.978158951 CET4976680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:22.983253956 CET8049766208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:22.993763924 CET4976580192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:22.999052048 CET8049765208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.019629002 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.019726992 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.019804955 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.020102978 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.020123005 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.020158052 CET64035443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.020164013 CET4436403513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.023775101 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.023818016 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.023880959 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.024065018 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.024075985 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.118787050 CET4976480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:23.123872042 CET8049764208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.219585896 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.220098019 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.220117092 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.220582008 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.220587015 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.239437103 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.239871979 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.239887953 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.240313053 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.240317106 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.351833105 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.351905107 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.351970911 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.352245092 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.352245092 CET64036443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.352263927 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.352272987 CET4436403613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.355776072 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.355827093 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.356044054 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.356203079 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.356218100 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.366580963 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.366991043 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.367007017 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.367438078 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.367443085 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.368552923 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.368587971 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.368632078 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.368638992 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.368685961 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.369152069 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.369167089 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.369177103 CET64037443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.369182110 CET4436403713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.371686935 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.371720076 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.371776104 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.371916056 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.371927023 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.499747038 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.499811888 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.499949932 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.500127077 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.500127077 CET64038443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.500145912 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.500155926 CET4436403813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.503458023 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.503509045 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.503567934 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.503726006 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.503736973 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.785660982 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.786298990 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.786336899 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.786887884 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.786895990 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.922314882 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.922386885 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.922445059 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.922708988 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.922729015 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.922744036 CET64039443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.922749043 CET4436403913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.925776005 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.925820112 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.925980091 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.926192999 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:23.926204920 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.101161957 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.102184057 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.102184057 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.102210999 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.102226973 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.115051985 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.115900040 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.115900040 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.115930080 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.115945101 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.229948044 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.230976105 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.230976105 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.230999947 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.231019020 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.232650995 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.232673883 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.232723951 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.232850075 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.232954025 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.232954025 CET64041443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.232968092 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.232975006 CET4436404113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.236107111 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.236141920 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.236344099 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.236488104 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.236498117 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.250577927 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.250667095 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.250858068 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.250858068 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.250895023 CET64042443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.250911951 CET4436404213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.253745079 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.253797054 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.253974915 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.254007101 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.254013062 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.359445095 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.359468937 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.359519958 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.359544992 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.359810114 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.359810114 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.359853983 CET64043443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.359869957 CET4436404313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.362725973 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.362768888 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.362870932 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.363029003 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.363039017 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.654723883 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.655741930 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.655742884 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.655769110 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.655787945 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.784975052 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.785002947 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.785058975 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.785089016 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.785150051 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.785393000 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.785393000 CET64044443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.785414934 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.785425901 CET4436404413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.788476944 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.788521051 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.788763046 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.789020061 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.789028883 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.964895964 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.965493917 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.965533018 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.966027021 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.966031075 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.996901035 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.997477055 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.997505903 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.997970104 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:24.997977018 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.093525887 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.093555927 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.093611956 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.093616962 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.093650103 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.093951941 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.093976974 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.093996048 CET64045443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.094001055 CET4436404513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.097083092 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.097131014 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.097434998 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.097613096 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.097623110 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.100363970 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.100955009 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.100970984 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.101394892 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.101398945 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.129712105 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.129725933 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.129764080 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.129782915 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.129826069 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.130018950 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.130038023 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.130048037 CET64046443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.130053997 CET4436404613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.133111954 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.133148909 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.133215904 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.133411884 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.133424044 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.230552912 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.230617046 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.230792999 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.230921984 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.230947018 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.230957985 CET64047443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.230962992 CET4436404713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.233798027 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.233841896 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.233992100 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.234180927 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.234194040 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.519308090 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.519840002 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.519856930 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.520308018 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.520312071 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.650542974 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.650612116 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.650835037 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.650888920 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.650911093 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.650923014 CET64048443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.650928020 CET4436404813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.653795004 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.653839111 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.653935909 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.654098988 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.654112101 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.856663942 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.857275963 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.857302904 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.857738018 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.857742071 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.985233068 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.985316992 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.985382080 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.985668898 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.985683918 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.985702038 CET64050443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.985706091 CET4436405013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.988733053 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.988775969 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:25.989017010 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.989182949 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:25.989198923 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.000746965 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.001152992 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.001173973 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.001575947 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.001580000 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.136142015 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.136172056 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.136324883 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.136326075 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.136532068 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.136532068 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.136575937 CET64051443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.136590958 CET4436405113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.139503002 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.139549017 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.139681101 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.139792919 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.139805079 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.197483063 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.199728966 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.199728966 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.199752092 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.199767113 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.328846931 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.328916073 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.329159021 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.329237938 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.329237938 CET64049443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.329258919 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.329266071 CET4436404913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.334490061 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.334538937 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.334634066 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.338485956 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.338500977 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.385067940 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.387190104 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.387190104 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.387204885 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.387218952 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.519566059 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.519593954 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.519670963 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.519699097 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.519897938 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.520155907 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.520155907 CET64052443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.520170927 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.520179033 CET4436405213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.715564966 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.730482101 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.730525970 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.735496998 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.740212917 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.740212917 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.740251064 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.740266085 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.740439892 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.740466118 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.879581928 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.880861044 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.880861044 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.880894899 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.880908012 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.956011057 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.956041098 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.956054926 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.956134081 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.956160069 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.956358910 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.983378887 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.983453989 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.983477116 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.983530045 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.983530045 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.983551025 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.983572006 CET64053443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.983577967 CET4436405313.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.986278057 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.986315966 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:26.986479998 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.986603022 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:26.986613035 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011467934 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011497974 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011636019 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.011656046 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011763096 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011774063 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.011774063 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.011794090 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.011823893 CET64054443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.011828899 CET4436405413.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.013967037 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.014003992 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.014075994 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.014188051 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.014200926 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.121956110 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.122458935 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.122486115 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.122988939 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.122993946 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.389395952 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.389419079 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.389432907 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.389478922 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.389506102 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.389520884 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.389559984 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.479305029 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.480762005 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.480782032 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.481388092 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.481393099 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.513928890 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.513978004 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.514004946 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.514022112 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.514086962 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.514280081 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.514297009 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.514327049 CET64055443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.514333010 CET4436405513.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.518157005 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.518203020 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.518264055 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.518461943 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.518477917 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.619592905 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.619625092 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.619703054 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.619709969 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.619754076 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.621926069 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.621939898 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.621952057 CET64056443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.621957064 CET4436405613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.626297951 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.626331091 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.626395941 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.626606941 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.626619101 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.715043068 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.715616941 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.715645075 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.716268063 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.716272116 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.738275051 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.738696098 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.738723993 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.739229918 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.739237070 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.845364094 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.845386028 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.845429897 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.845448017 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.845496893 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.845819950 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.845835924 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.845856905 CET64057443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.845863104 CET4436405713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.849986076 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.850020885 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.850111008 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.850521088 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.850537062 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.866509914 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.866559982 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.866625071 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.866719007 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.866735935 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.866740942 CET64058443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.866744995 CET4436405813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.872775078 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.872802973 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.872905016 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.873007059 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:27.873018026 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.006146908 CET6406380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.007654905 CET6406480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.011480093 CET8064063103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.011565924 CET6406380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.011720896 CET6406380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.012526035 CET8064064103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.012590885 CET6406480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.016558886 CET8064063103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.088711023 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:28.088752985 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.089052916 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:28.089154005 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:28.089163065 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.238008976 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.238605976 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.238641977 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.239085913 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.239093065 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.359575033 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.360817909 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.360817909 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.360852003 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.360866070 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.370882988 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.371093035 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.371200085 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.371201038 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.371279001 CET64059443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.371296883 CET4436405913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.373971939 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.374005079 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.374274015 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.374321938 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.374344110 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.495217085 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.495275021 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.496642113 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.496666908 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.496666908 CET64060443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.496684074 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.496697903 CET4436406013.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.499768972 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.499819994 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.499972105 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.500250101 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.500262976 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.592010975 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.592653990 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.592677116 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.593080997 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.593090057 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.600347042 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.600770950 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.600785971 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.601166010 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.601170063 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.681885004 CET8064063103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.684578896 CET6406380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.689919949 CET8064063103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.690104961 CET6406380192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.726195097 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.726247072 CET6406480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.726335049 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.726514101 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.726825953 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.726825953 CET64061443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.726849079 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.726859093 CET4436406113.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.728763103 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.728787899 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.728825092 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.729226112 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.729692936 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.729692936 CET64062443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.729708910 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.729718924 CET4436406213.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.731045008 CET8064064103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.732328892 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732330084 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732364893 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.732367039 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.732446909 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732449055 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732619047 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732631922 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.732656956 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:28.732669115 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.889667034 CET8064064103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.920628071 CET8064064103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.920779943 CET6406480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:28.944283962 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:28.988665104 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:29.103246927 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.122147083 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:29.122164011 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.122550011 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.126451969 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:29.126511097 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.152532101 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.168407917 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:29.236583948 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.253328085 CET6407080192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.258263111 CET8064070103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.258363008 CET6407080192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.270189047 CET6407080192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.273439884 CET6406480192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.275088072 CET8064070103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.275536060 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.275553942 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.276057959 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.276063919 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.276374102 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.276401997 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.276803017 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.276808023 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.278392076 CET8064064103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.333017111 CET6407080192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.335880041 CET6407180192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.336241007 CET6407280192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.340933084 CET8064071103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.341041088 CET8064072103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.341133118 CET6407180192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.341496944 CET6407280192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.345608950 CET6407280192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:29.350469112 CET8064072103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.379018068 CET8064070103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.401660919 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.401735067 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.401782990 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.402030945 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.402048111 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.402067900 CET64066443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.402075052 CET4436406613.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.404875994 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.404939890 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.405005932 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.405138016 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.405150890 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.405160904 CET64067443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.405165911 CET4436406713.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.470983982 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.471518993 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.471550941 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.471761942 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.471935987 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.471940994 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.475687027 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.475709915 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.476181984 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.476186991 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.602658033 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.602701902 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603043079 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603142023 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603161097 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603169918 CET64068443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603174925 CET4436406813.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603455067 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603599072 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603676081 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603914976 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603925943 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.603934050 CET64069443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:29.603939056 CET4436406913.107.246.45192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.763834953 CET8064070103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:29.763916016 CET6407080192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:30.027864933 CET8064072103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:30.028773069 CET6407280192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:30.033265114 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:30.034065962 CET8064072103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:30.034121990 CET6407280192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:30.038150072 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937129974 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937190056 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937200069 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937210083 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937238932 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.937248945 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937259912 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937267065 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937268019 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.937293053 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.937787056 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937834024 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937849045 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937875986 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.937894106 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.937901974 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.937911034 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.938189030 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:31.938435078 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:31.980298996 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.046602964 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.046633959 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.046730995 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.048067093 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.048126936 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.048188925 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.050348043 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.050369978 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.050730944 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.050745010 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056097031 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056159019 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056169987 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056179047 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056190014 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056206942 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.056243896 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.056422949 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056432962 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056442976 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056452990 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056461096 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.056473970 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.056500912 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056513071 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056521893 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.056546926 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.056561947 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.057310104 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.057320118 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.057352066 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.111207008 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.111221075 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.111326933 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.114739895 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.114749908 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.171356916 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.174474001 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174540997 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174552917 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174562931 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174572945 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174593925 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.174643993 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.174757004 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174767971 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174778938 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174813986 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.174817085 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174829006 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.174875975 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.175383091 CET8049738199.191.50.190192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.176307917 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.176388025 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.179822922 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.184629917 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.227567911 CET4973880192.168.2.6199.191.50.190
                                                                                                                                      Nov 11, 2024 01:16:32.801263094 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801424026 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801435947 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801446915 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801459074 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801469088 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801477909 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.801481009 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801495075 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801503897 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.801526070 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.801548004 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:32.893522024 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.900475025 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.900510073 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.900813103 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.901259899 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.901531935 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.901593924 CET44364074212.102.56.179192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.901787043 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.901803017 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.902124882 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.902551889 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.902605057 CET4436407387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.941596985 CET64074443192.168.2.6212.102.56.179
                                                                                                                                      Nov 11, 2024 01:16:32.958158970 CET64073443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.996685982 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.997777939 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:32.997786045 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.998083115 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.002520084 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.002578974 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.002965927 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.047327995 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.060691118 CET6407780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.064661026 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.065505981 CET8064077208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.065587044 CET6407780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.066299915 CET6407780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.069463968 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.071108103 CET8064077208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.109664917 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.111375093 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.114494085 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.114629984 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.114931107 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.116167068 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.116231918 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.116604090 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.121619940 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.121630907 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.151530981 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.156388044 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.156471968 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.156872988 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.161655903 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199239969 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199637890 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199651003 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199661016 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199676037 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199687004 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.199698925 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.199740887 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.200093985 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200112104 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200124025 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200135946 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200148106 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200155020 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.200181961 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.200862885 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.200918913 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.262314081 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.262331963 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.262406111 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.262406111 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.262456894 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.277319908 CET64075443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.277332067 CET4436407587.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.294601917 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.294626951 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.294693947 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.295253992 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.295265913 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.320981979 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.320993900 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321043015 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.321301937 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321367979 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321496010 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.321669102 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321679115 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321688890 CET8064076208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.321710110 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.364553928 CET6407680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.382674932 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.387583017 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.387671947 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.387958050 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.392724037 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.657783985 CET8064077208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.657797098 CET8064077208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.657855034 CET6407780192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.717816114 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.717828035 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718056917 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718074083 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718107939 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718127012 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718170881 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718260050 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718286991 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718298912 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718314886 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718332052 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718337059 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718344927 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718358040 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718369007 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718378067 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718381882 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718394995 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718400955 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718401909 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718408108 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718419075 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718420029 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718434095 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718445063 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718457937 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.718485117 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718523979 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.718523979 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.723099947 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.723110914 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.723123074 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.723133087 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.723151922 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.723164082 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.723201990 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.746514082 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.746534109 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.746603012 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.747600079 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:33.747612000 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765543938 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765558004 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765600920 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765609980 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765609980 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.765618086 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765646935 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.765702963 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765738010 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.765743971 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765788078 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765796900 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765805960 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.765824080 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.765858889 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.770467997 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.770479918 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.770520926 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.782161951 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.787055969 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835227966 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835355997 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835366964 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835376978 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835387945 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835400105 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835396051 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.835417986 CET8064078208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835429907 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835441113 CET8064079208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.835491896 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.835493088 CET6407880192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.889532089 CET6407980192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.913892031 CET8064080208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.969518900 CET6408080192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.998763084 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998776913 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998794079 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998805046 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998856068 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.998866081 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998874903 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998884916 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998900890 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998912096 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.998913050 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998924017 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.998945951 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:33.998975039 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:34.003868103 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.003880024 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.003891945 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.003904104 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.003920078 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.003954887 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:34.003993988 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:34.118088961 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.118108988 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.118122101 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.118164062 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.118175983 CET8064082208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.118195057 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:34.118249893 CET6408280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:34.179205894 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.230334044 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.402952909 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.402971029 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.403316975 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.403628111 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.403683901 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.403776884 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.451328039 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.607151031 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.607448101 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.607460022 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.607768059 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.608285904 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.608339071 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.608462095 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.655328989 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.664772987 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.664792061 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.664865017 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.664870977 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.664916992 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.665941954 CET64081443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.665955067 CET4436408187.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.865396023 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.865458012 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.865540981 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.866235018 CET64083443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.866250992 CET4436408387.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.867975950 CET8064071103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.891877890 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.891913891 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.891999960 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.893582106 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:34.893594980 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.899610996 CET8064071103.224.182.242192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:34.899821997 CET6407180192.168.2.6103.224.182.242
                                                                                                                                      Nov 11, 2024 01:16:35.465303898 CET63997443192.168.2.613.107.246.45
                                                                                                                                      Nov 11, 2024 01:16:35.737432957 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.737684965 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.737695932 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.737996101 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.738368988 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.738421917 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.738527060 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.779324055 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.790425062 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.991429090 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.991489887 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:35.991624117 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.992082119 CET64084443192.168.2.687.230.98.78
                                                                                                                                      Nov 11, 2024 01:16:35.992094040 CET4436408487.230.98.78192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:39.002335072 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:39.002407074 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:39.002556086 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:40.357592106 CET64065443192.168.2.6142.250.185.196
                                                                                                                                      Nov 11, 2024 01:16:40.357639074 CET44364065142.250.185.196192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:45.650221109 CET4989680192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:45.655149937 CET8049896208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:46.010549068 CET4990280192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:46.015944004 CET8049902208.91.196.253192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:46.296257019 CET4990480192.168.2.6208.91.196.253
                                                                                                                                      Nov 11, 2024 01:16:46.301632881 CET8049904208.91.196.253192.168.2.6
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Nov 11, 2024 01:15:24.106484890 CET53582091.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:24.107736111 CET53570281.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:25.280297995 CET53534511.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:25.583554029 CET6398353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:25.584412098 CET5249153192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:25.888633013 CET53639831.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:25.893435955 CET53524911.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.644620895 CET6286353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:26.645117044 CET5597953192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:26.799519062 CET53559791.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:26.952440023 CET53628631.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.034754038 CET6006653192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:28.035201073 CET5318653192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:28.041415930 CET53600661.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:28.041640043 CET53531861.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:29.708239079 CET5217753192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:29.709269047 CET6034353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:29.716336966 CET53603431.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:30.012487888 CET53521771.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:32.716379881 CET6155353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:32.716660976 CET5682053192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:33.163885117 CET53568201.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:33.292220116 CET53615531.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.541199923 CET5648653192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.541909933 CET6340053192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.541969061 CET5735353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.542244911 CET4915753192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.548297882 CET53564861.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.548430920 CET53634001.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.548815012 CET53491571.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET53573531.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.637800932 CET6462753192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.637954950 CET6202153192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:34.704168081 CET53620211.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:34.797849894 CET53646271.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.179137945 CET6119053192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:35.179872990 CET6493153192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:35.186899900 CET53611901.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.188837051 CET53649311.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.193269968 CET6385553192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:35.194257021 CET5816953192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:35.648755074 CET53638551.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:35.659612894 CET53581691.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.357777119 CET5851253192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:37.358124971 CET6457853192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:37.368894100 CET53645781.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.370323896 CET6038353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:37.374346018 CET6492953192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:37.374403954 CET53585121.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.378468990 CET53603831.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:37.382360935 CET53649291.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.311780930 CET6393853192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:40.312073946 CET5842553192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET53639381.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:40.319216013 CET53584251.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:43.086898088 CET53502201.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:57.725235939 CET5054053192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:57.725641012 CET5804653192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:58.032248974 CET53505401.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:58.124047995 CET53580461.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.578444958 CET6342253192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:59.578866959 CET5832953192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:15:59.589903116 CET53634221.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:15:59.647015095 CET53583291.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.227443933 CET53558161.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.525115967 CET6174853192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:02.525944948 CET5854153192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:02.542169094 CET53617481.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:02.549190044 CET53585411.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:05.672385931 CET5359214162.159.36.2192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:06.427125931 CET53626501.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:23.207797050 CET53555171.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:24.877376080 CET53573641.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.591618061 CET5495353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:27.592278957 CET5175353192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:27.928848028 CET53517531.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:27.988651037 CET53549531.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.113836050 CET6122953192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:32.114031076 CET5804053192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:32.162688017 CET53580401.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:32.169363976 CET53612291.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.129157066 CET6150153192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:33.129700899 CET5138853192.168.2.61.1.1.1
                                                                                                                                      Nov 11, 2024 01:16:33.139281034 CET53615011.1.1.1192.168.2.6
                                                                                                                                      Nov 11, 2024 01:16:33.150192022 CET53513881.1.1.1192.168.2.6
                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                      Nov 11, 2024 01:15:58.124232054 CET192.168.2.61.1.1.1c232(Port unreachable)Destination Unreachable
                                                                                                                                      Nov 11, 2024 01:15:59.647113085 CET192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Nov 11, 2024 01:15:25.583554029 CET192.168.2.61.1.1.10x55afStandard query (0)perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:25.584412098 CET192.168.2.61.1.1.10x4728Standard query (0)perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:26.644620895 CET192.168.2.61.1.1.10x9c9eStandard query (0)perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:26.645117044 CET192.168.2.61.1.1.10xdeedStandard query (0)perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:28.034754038 CET192.168.2.61.1.1.10x61c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:28.035201073 CET192.168.2.61.1.1.10xa619Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:29.708239079 CET192.168.2.61.1.1.10x61cStandard query (0)perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:29.709269047 CET192.168.2.61.1.1.10xf44cStandard query (0)perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:32.716379881 CET192.168.2.61.1.1.10xbadaStandard query (0)ww17.perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:32.716660976 CET192.168.2.61.1.1.10x320aStandard query (0)ww17.perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.541199923 CET192.168.2.61.1.1.10x9597Standard query (0)delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.541909933 CET192.168.2.61.1.1.10x1c5eStandard query (0)delivery.consentmanager.net65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.541969061 CET192.168.2.61.1.1.10xc983Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.542244911 CET192.168.2.61.1.1.10x2902Standard query (0)cdn.consentmanager.net65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.637800932 CET192.168.2.61.1.1.10xe849Standard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.637954950 CET192.168.2.61.1.1.10x5a47Standard query (0)i3.cdn-image.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.179137945 CET192.168.2.61.1.1.10xf7e7Standard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.179872990 CET192.168.2.61.1.1.10x44cfStandard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.193269968 CET192.168.2.61.1.1.10xd686Standard query (0)ww17.perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.194257021 CET192.168.2.61.1.1.10xfd94Standard query (0)ww17.perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.357777119 CET192.168.2.61.1.1.10x74cfStandard query (0)i3.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.358124971 CET192.168.2.61.1.1.10xf1b1Standard query (0)i3.cdn-image.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.370323896 CET192.168.2.61.1.1.10x5395Standard query (0)a.delivery.consentmanager.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.374346018 CET192.168.2.61.1.1.10x3784Standard query (0)a.delivery.consentmanager.net65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.311780930 CET192.168.2.61.1.1.10x1381Standard query (0)cdn.consentmanager.netA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.312073946 CET192.168.2.61.1.1.10x18dStandard query (0)cdn.consentmanager.net65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:57.725235939 CET192.168.2.61.1.1.10x7a6Standard query (0)perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:57.725641012 CET192.168.2.61.1.1.10xc016Standard query (0)perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:59.578444958 CET192.168.2.61.1.1.10x9383Standard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:59.578866959 CET192.168.2.61.1.1.10xd611Standard query (0)i2.cdn-image.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:02.525115967 CET192.168.2.61.1.1.10x9619Standard query (0)i2.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:02.525944948 CET192.168.2.61.1.1.10x4469Standard query (0)i2.cdn-image.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:27.591618061 CET192.168.2.61.1.1.10xf1fStandard query (0)perpetualsnob.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:27.592278957 CET192.168.2.61.1.1.10x1380Standard query (0)perpetualsnob.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:32.113836050 CET192.168.2.61.1.1.10x30bcStandard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:32.114031076 CET192.168.2.61.1.1.10x323aStandard query (0)i1.cdn-image.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:33.129157066 CET192.168.2.61.1.1.10xda8fStandard query (0)i1.cdn-image.comA (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:33.129700899 CET192.168.2.61.1.1.10x381bStandard query (0)i1.cdn-image.com65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Nov 11, 2024 01:15:25.888633013 CET1.1.1.1192.168.2.60x55afNo error (0)perpetualsnob.com103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:26.952440023 CET1.1.1.1192.168.2.60x9c9eNo error (0)perpetualsnob.com103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:28.041415930 CET1.1.1.1192.168.2.60x61c1No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:28.041640043 CET1.1.1.1192.168.2.60xa619No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:30.012487888 CET1.1.1.1192.168.2.60x61cNo error (0)perpetualsnob.com103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:31.466358900 CET1.1.1.1192.168.2.60xa6cfNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:31.466358900 CET1.1.1.1192.168.2.60xa6cfNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:33.163885117 CET1.1.1.1192.168.2.60x320aNo error (0)ww17.perpetualsnob.com11490.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:33.292220116 CET1.1.1.1192.168.2.60xbadaNo error (0)ww17.perpetualsnob.com11490.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:33.292220116 CET1.1.1.1192.168.2.60xbadaNo error (0)11490.searchmagnified.com199.191.50.190A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.548297882 CET1.1.1.1192.168.2.60x9597No error (0)delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.548815012 CET1.1.1.1192.168.2.60x2902No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org207.211.211.27A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.549422979 CET1.1.1.1192.168.2.60xc983No error (0)1376624012.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:34.797849894 CET1.1.1.1192.168.2.60xe849No error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.186899900 CET1.1.1.1192.168.2.60xf7e7No error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.648755074 CET1.1.1.1192.168.2.60xd686No error (0)ww17.perpetualsnob.com11490.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.648755074 CET1.1.1.1192.168.2.60xd686No error (0)11490.searchmagnified.com199.191.50.190A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:35.659612894 CET1.1.1.1192.168.2.60xfd94No error (0)ww17.perpetualsnob.com11490.searchmagnified.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.082577944 CET1.1.1.1192.168.2.60x5366No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.082577944 CET1.1.1.1192.168.2.60x5366No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.374403954 CET1.1.1.1192.168.2.60x74cfNo error (0)i3.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:37.378468990 CET1.1.1.1192.168.2.60x5395No error (0)a.delivery.consentmanager.net87.230.98.78A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.318562031 CET1.1.1.1192.168.2.60x1381No error (0)1376624012.rsc.cdn77.org37.19.194.80A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.319216013 CET1.1.1.1192.168.2.60x18dNo error (0)cdn.consentmanager.net1376624012.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.668486118 CET1.1.1.1192.168.2.60x35eeNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:40.668486118 CET1.1.1.1192.168.2.60x35eeNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:58.032248974 CET1.1.1.1192.168.2.60x7a6No error (0)perpetualsnob.com103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:15:59.589903116 CET1.1.1.1192.168.2.60x9383No error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:02.542169094 CET1.1.1.1192.168.2.60x9619No error (0)i2.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:17.365421057 CET1.1.1.1192.168.2.60x3bbdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:17.365421057 CET1.1.1.1192.168.2.60x3bbdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:27.988651037 CET1.1.1.1192.168.2.60xf1fNo error (0)perpetualsnob.com103.224.182.242A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:32.169363976 CET1.1.1.1192.168.2.60x30bcNo error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:33.139281034 CET1.1.1.1192.168.2.60xda8fNo error (0)i1.cdn-image.com208.91.196.253A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:36.602008104 CET1.1.1.1192.168.2.60x38c9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                      Nov 11, 2024 01:16:36.602008104 CET1.1.1.1192.168.2.60x38c9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                      • perpetualsnob.com
                                                                                                                                        • ww17.perpetualsnob.com
                                                                                                                                          • cdn.consentmanager.net
                                                                                                                                          • a.delivery.consentmanager.net
                                                                                                                                          • i3.cdn-image.com
                                                                                                                                          • i2.cdn-image.com
                                                                                                                                          • i1.cdn-image.com
                                                                                                                                      • https:
                                                                                                                                        • www.bing.com
                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.649714103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:25.904366970 CET432OUTGET / HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:26.562633038 CET287INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:26 GMT
                                                                                                                                      server: Apache
                                                                                                                                      set-cookie: __tad=1731284126.4287928; expires=Thu, 09-Nov-2034 00:15:26 GMT; Max-Age=315360000
                                                                                                                                      location: https://perpetualsnob.com/
                                                                                                                                      content-length: 0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.649715103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:30.949649096 CET472OUTGET /?fp=-7 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      Nov 11, 2024 01:15:31.116414070 CET197INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:31 GMT
                                                                                                                                      server: Apache
                                                                                                                                      location: https://perpetualsnob.com/?fp=-7
                                                                                                                                      content-length: 0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.649726103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:31.291176081 CET502OUTGET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      Nov 11, 2024 01:15:31.614161015 CET227INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:31 GMT
                                                                                                                                      server: Apache
                                                                                                                                      location: https://perpetualsnob.com/?fp=5705e961739f25e027541c9b53d6b936
                                                                                                                                      content-length: 0
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.649731199.191.50.190805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:33.325637102 CET437OUTGET / HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:34.519198895 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:33 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_fPfu/XAxPfxFfbBsFqV5CfrP/ONNYdGMIrLdZ5ERyM/npHmNpNDh3Ye1lbLX4VVN0VX9/pVTven0X/TGcW+fRA==
                                                                                                                                      Keep-Alive: timeout=5, max=122
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 39 65 36 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                                      Data Ascii: 9e6c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
                                                                                                                                      Nov 11, 2024 01:15:34.519249916 CET146INData Raw: 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77
                                                                                                                                      Data Ascii: esGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){wind
                                                                                                                                      Nov 11, 2024 01:15:34.519289017 CET1236INData Raw: 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28
                                                                                                                                      Data Ascii: ow.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in w
                                                                                                                                      Nov 11, 2024 01:15:34.519341946 CET1236INData Raw: 72 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3a 5b 5d 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 21 3d 2d 31 29 7b 63 2e 70 75 73 68 28 66 2e 73 75 62 73 74 72 28 66 2e 69 6e 64 65 78 4f 66 28 22
                                                                                                                                      Data Ascii: r?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang=")+8,2).toUpperCase())}else{if("cmp_setlang" in window&&wind
                                                                                                                                      Nov 11, 2024 01:15:34.519351959 CET424INData Raw: 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c 73 65 7b 69 66 28 64 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 28 64 2e 73 65 61 72 63 68 2e 69 6e 64
                                                                                                                                      Data Ascii: indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("cmp_proto" in h)?h.cmp_proto:"https:";if(k!="http:"&&k!="http
                                                                                                                                      Nov 11, 2024 01:15:34.519357920 CET1236INData Raw: 22 29 3b 76 61 72 20 66 3d 78 28 22 63 6d 70 72 65 67 75 6c 61 74 69 6f 6e 6b 65 79 22 2c 22 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 6b 65 79 22 20 69 6e 20 68 3f 68 2e 63 6d 70 5f 72 65 67 75 6c 61 74 69 6f 6e 6b 65 79 3a 22 22 29 3b 76 61 72
                                                                                                                                      Data Ascii: ");var f=x("cmpregulationkey","cmp_regulationkey" in h?h.cmp_regulationkey:"");var r=x("cmpgppkey","cmp_gppkey" in h?h.cmp_gppkey:"");var n=x("cmpatt","cmp_att" in h?h.cmp_att:"");j.src=k+"//"+h.cmp_host+"/delivery/cmp.php?"+("cmp_id" in h&&h.
                                                                                                                                      Nov 11, 2024 01:15:34.519386053 CET212INData Raw: 64 22 3b 70 3d 22 22 7d 76 61 72 20 6a 3d 75 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6a 2e 73 72 63 3d 6b 2b 22 2f 2f 22 2b 68 2e 63 6d 70 5f 63 64 6e 2b 22 2f 64 65 6c 69 76 65 72 79 2f 22 2b 6d 2b 22 2f 63 6d
                                                                                                                                      Data Ascii: d";p=""}var j=u.createElement("script");j.src=k+"//"+h.cmp_cdn+"/delivery/"+m+"/cmp"+b+p+".js";j.type="text/javascript";j.setAttribute("data-cmp-ab","1");j.async=true;if(u.currentScript&&u.currentScript.parentEle
                                                                                                                                      Nov 11, 2024 01:15:34.519421101 CET1236INData Raw: 6d 65 6e 74 29 7b 75 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 69 66 28 75 2e 62 6f 64 79 29 7b 75 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68
                                                                                                                                      Data Ascii: ment){u.currentScript.parentElement.appendChild(j)}else{if(u.body){u.body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("
                                                                                                                                      Nov 11, 2024 01:15:34.519459963 CET1236INData Raw: 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 20 5f 5f 63 6d 70 2e 61 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 70 69 6e 67 22 29 7b 69 66 28 61 5b 31 5d 3d 3d 3d 32 29 7b 61 5b 32 5d 28 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 67 64 70 72
                                                                                                                                      Data Ascii: .length){return __cmp.a}else{if(a[0]==="ping"){if(a[1]===2){a[2]({gdprApplies:gdprAppliesGlobally,cmpLoaded:false,cmpStatus:"stub",displayStatus:"hidden",apiVersion:"2.2",cmpId:31},true)}else{a[2](false,true)}}else{if(a[0]==="getUSPData"){a[2]
                                                                                                                                      Nov 11, 2024 01:15:34.519471884 CET1236INData Raw: 5b 5d 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 5f 5f 67 70 70 2e 65 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 5f 5f 67 70 70 2e 65 5b 64 5d 2e 69 64 3d 3d 65 29 7b 5f 5f 67 70 70 2e 65 5b 64 5d 2e 73 70 6c 69 63 65 28 64 2c 31 29 3b 68
                                                                                                                                      Data Ascii: [];for(var d=0;d<__gpp.e.length;d++){if(__gpp.e[d].id==e){__gpp.e[d].splice(d,1);h=true;break}}return{eventName:"listenerRemoved",listenerId:e,data:h,pingData:window.cmp_gpp_ping()}}else{if(g==="getGPPData"){return{sectionId:3,gppVersion:1,sec
                                                                                                                                      Nov 11, 2024 01:15:34.524172068 CET1236INData Raw: 70 6f 73 74 4d 65 73 73 61 67 65 28 61 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 65 2c 22 2a 22 29 7d 2c 62 2e 70 61 72 61 6d 65 74 65 72 29 7d 69 66 28 74 79 70 65 6f 66 28 63 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 63 21 3d 3d
                                                                                                                                      Data Ascii: postMessage(a?JSON.stringify(e):e,"*")},b.parameter)}if(typeof(c)==="object"&&c!==null&&"__gppCall" in c){var b=c.__gppCall;window.__gpp(b.command,function(h,g){var e={__gppReturn:{returnValue:h,success:g,callId:b.callId}};d.source.postMessage


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.649738199.191.50.190805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:34.550745964 CET326OUTGET /px.js?ch=1 HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:35.162708044 CET1085INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                                                                                                                                      ETag: "15a-5b952a63b81f1"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 346
                                                                                                                                      Keep-Alive: timeout=5, max=128
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
                                                                                                                                      Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Nov 11, 2024 01:15:41.226768017 CET611OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=1; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:41.358515024 CET667INHTTP/1.1 404 Not Found
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      Content-Length: 10
                                                                                                                                      Keep-Alive: timeout=5, max=127
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                      Data Raw: 4e 6f 20 66 61 76 69 63 6f 6e
                                                                                                                                      Data Ascii: No favicon
                                                                                                                                      Nov 11, 2024 01:15:58.697784901 CET696OUTGET / HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=1; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:59.325021029 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_fPfu/XAxPfxFfbBsFqV5CfrP/ONNYdGMIrLdZ5ERyM/npHmNpNDh3Ye1lbLX4VVN0VX9/pVTven0X/TGcW+fRA==
                                                                                                                                      Keep-Alive: timeout=5, max=127
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 61 32 30 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                                      Data Ascii: a206<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli
                                                                                                                                      Nov 11, 2024 01:15:59.325031042 CET146INData Raw: 65 73 47 6c 6f 62 61 6c 6c 79 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 74 72 75 65 7d 69 66 28 21 28 22 63 6d 70 5f 69 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7c 7c 77
                                                                                                                                      Data Ascii: esGlobally" in window){window.gdprAppliesGlobally=true}if(!("cmp_id" in window)||window.cmp_id<1){window.cmp_id=0}if(!("cmp_cdid" in window)){wind
                                                                                                                                      Nov 11, 2024 01:15:59.325210094 CET1236INData Raw: 6f 77 2e 63 6d 70 5f 63 64 69 64 3d 22 32 31 66 64 63 61 32 32 38 31 38 33 33 22 7d 69 66 28 21 28 22 63 6d 70 5f 70 61 72 61 6d 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 70 61 72 61 6d 73 3d 22 22 7d 69 66 28
                                                                                                                                      Data Ascii: ow.cmp_cdid="21fdca2281833"}if(!("cmp_params" in window)){window.cmp_params=""}if(!("cmp_host" in window)){window.cmp_host="a.delivery.consentmanager.net"}if(!("cmp_cdn" in window)){window.cmp_cdn="cdn.consentmanager.net"}if(!("cmp_proto" in w
                                                                                                                                      Nov 11, 2024 01:15:59.325221062 CET1236INData Raw: 72 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3a 5b 5d 3b 69 66 28 66 2e 69 6e 64 65 78 4f 66 28 22 63 6d 70 6c 61 6e 67 3d 22 29 21 3d 2d 31 29 7b 63 2e 70 75 73 68 28 66 2e 73 75 62 73 74 72 28 66 2e 69 6e 64 65 78 4f 66 28 22
                                                                                                                                      Data Ascii: r?navigator.languages:[];if(f.indexOf("cmplang=")!=-1){c.push(f.substr(f.indexOf("cmplang=")+8,2).toUpperCase())}else{if(e.indexOf("cmplang=")!=-1){c.push(e.substr(e.indexOf("cmplang=")+8,2).toUpperCase())}else{if("cmp_setlang" in window&&wind
                                                                                                                                      Nov 11, 2024 01:15:59.325238943 CET1236INData Raw: 69 6e 64 65 78 4f 66 28 69 29 2b 73 2c 39 39 39 39 29 7d 65 6c 73 65 7b 69 66 28 64 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 69 29 21 3d 2d 31 29 7b 77 3d 64 2e 73 65 61 72 63 68 2e 73 75 62 73 74 72 28 64 2e 73 65 61 72 63 68 2e 69 6e 64
                                                                                                                                      Data Ascii: indexOf(i)+s,9999)}else{if(d.search.indexOf(i)!=-1){w=d.search.substr(d.search.indexOf(i)+s,9999)}else{return e}}if(w.indexOf("&")!=-1){w=w.substr(0,w.indexOf("&"))}return w}var k=("cmp_proto" in h)?h.cmp_proto:"https:";if(k!="http:"&&k!="http
                                                                                                                                      Nov 11, 2024 01:15:59.325273991 CET1236INData Raw: 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6a 29 7d 65 6c 73 65 7b 76 61 72 20 74 3d 76 28 22 62 6f 64 79 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30 29 7b 74 3d 76 28 22 64 69 76 22 29 7d 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 30
                                                                                                                                      Data Ascii: body.appendChild(j)}else{var t=v("body");if(t.length==0){t=v("div")}if(t.length==0){t=v("span")}if(t.length==0){t=v("ins")}if(t.length==0){t=v("script")}if(t.length==0){t=v("head")}if(t.length>0){t[0].appendChild(j)}}}var m="js";var p=x("cmpde
                                                                                                                                      Nov 11, 2024 01:15:59.325289011 CET848INData Raw: 6e 74 65 6e 74 69 6f 6e 61 6c 6c 79 20 68 69 64 64 65 6e 2c 20 70 6c 65 61 73 65 20 69 67 6e 6f 72 65 22 29 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 6e 6f 6e 65 22 29 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                      Data Ascii: ntentionally hidden, please ignore");a.setAttribute("role","none");a.setAttribute("tabindex","-1");document.body.appendChild(a)}else{window.setTimeout(window.cmp_addFrame,10,b)}}};window.cmp_rc=function(h){var b=document.cookie;var f="";var d=
                                                                                                                                      Nov 11, 2024 01:15:59.325315952 CET1236INData Raw: 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 67 65 74 55 53 50 44 61 74 61 22 29 7b 61 5b 32 5d 28 7b 76 65 72 73 69 6f 6e 3a 31 2c 75 73 70 53 74 72 69 6e 67 3a 77 69 6e 64 6f 77 2e 63 6d 70 5f 72 63 28 22 22 29 7d 2c 74 72 75 65 29 7d 65 6c 73 65
                                                                                                                                      Data Ascii: se{if(a[0]==="getUSPData"){a[2]({version:1,uspString:window.cmp_rc("")},true)}else{if(a[0]==="getTCData"){__cmp.a.push([].slice.apply(a))}else{if(a[0]==="addEventListener"||a[0]==="removeEventListener"){__cmp.a.push([].slice.apply(a))}else{if(
                                                                                                                                      Nov 11, 2024 01:15:59.325326920 CET212INData Raw: 72 6e 7b 73 65 63 74 69 6f 6e 49 64 3a 33 2c 67 70 70 56 65 72 73 69 6f 6e 3a 31 2c 73 65 63 74 69 6f 6e 4c 69 73 74 3a 5b 5d 2c 61 70 70 6c 69 63 61 62 6c 65 53 65 63 74 69 6f 6e 73 3a 5b 30 5d 2c 67 70 70 53 74 72 69 6e 67 3a 22 22 2c 70 69 6e
                                                                                                                                      Data Ascii: rn{sectionId:3,gppVersion:1,sectionList:[],applicableSections:[0],gppString:"",pingData:window.cmp_gpp_ping()}}else{if(g==="hasSection"||g==="getSection"||g==="getField"){return null}else{__gpp.q.push([].slice.ap
                                                                                                                                      Nov 11, 2024 01:15:59.325345039 CET1236INData Raw: 70 6c 79 28 61 29 29 7d 7d 7d 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 6d 73 67 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 64 2e 64 61 74 61 3d 3d 3d 22 73 74 72 69 6e 67 22 3b 74 72 79
                                                                                                                                      Data Ascii: ply(a))}}}}}};window.cmp_msghandler=function(d){var a=typeof d.data==="string";try{var c=a?JSON.parse(d.data):d.data}catch(f){var c=null}if(typeof(c)==="object"&&c!==null&&"__cmpCall" in c){var b=c.__cmpCall;window.__cmp(b.command,b.parameter,
                                                                                                                                      Nov 11, 2024 01:15:59.325355053 CET212INData Raw: 66 28 77 69 6e 64 6f 77 5b 61 5d 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 5b 61 5d 29 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 77 69 6e 64 6f 77 5b 61 5d 21 3d 3d 6e 75 6c 6c 29 29 29 7b 77 69 6e
                                                                                                                                      Data Ascii: f(window[a])!=="object"&&(typeof(window[a])==="undefined"||window[a]!==null))){window[a]=window.cmp_stub;window[a].msgHandler=window.cmp_msghandler;window.addEventListener("message",window.cmp_msghandler,false)}}
                                                                                                                                      Nov 11, 2024 01:16:30.033265114 CET696OUTGET / HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=1; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
                                                                                                                                      Nov 11, 2024 01:16:31.937129974 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:30 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_fPfu/XAxPfxFfbBsFqV5CfrP/ONNYdGMIrLdZ5ERyM/npHmNpNDh3Ye1lbLX4VVN0VX9/pVTven0X/TGcW+fRA==
                                                                                                                                      Keep-Alive: timeout=5, max=111
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Data Raw: 61 32 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 74 61 79 69 6e 69 66 72 61 6d 65 20 3d 20 31 3b 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 64 6f 6e 74 6c 6f 61 64 69 6e 69 66 72 61 6d 65 20 3d 20 74 72 75 65 3b 20 69 66 28 [TRUNCATED]
                                                                                                                                      Data Ascii: a214<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><link rel="preconnect" href="https://delivery.consentmanager.net"> <link rel="preconnect" href="https://cdn.consentmanager.net"> <script>window.cmp_stayiniframe = 1; window.cmp_dontloadiniframe = true; if(!"gdprAppli


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.649737199.191.50.190805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:34.551722050 CET326OUTGET /px.js?ch=2 HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:35.162858963 CET1085INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                                                                                                                                      ETag: "15a-5b952a63b81f1"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 346
                                                                                                                                      Keep-Alive: timeout=5, max=128
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
                                                                                                                                      Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Nov 11, 2024 01:16:20.165647030 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.649741208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:34.804466009 CET334OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:35.410527945 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Wed, 22 Sep 2021 05:16:08 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "614abc18-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:35 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
                                                                                                                                      Nov 11, 2024 01:15:35.412331104 CET487INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
                                                                                                                                      Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
                                                                                                                                      Nov 11, 2024 01:15:35.416975021 CET1236INData Raw: 46 43 68 61 72 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 21 30 2c 6e 3d 30 3b 6e 3c 31 32 38 3b 2b 2b 6e 29 7b 76 61 72 20 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 69 66 28 31 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 22 30 22 2b 6f
                                                                                                                                      Data Ascii: FChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;i
                                                                                                                                      Nov 11, 2024 01:15:35.416987896 CET146INData Raw: 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 62 72 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 64 3d 22 23 22 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 53 75 70 70 6f 72 74 3d 2d 31 2c 74 68 69
                                                                                                                                      Data Ascii: ())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){
                                                                                                                                      Nov 11, 2024 01:15:35.417134047 CET1236INData Raw: 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 62 70 26 26 77 69 6e 64 6f 77 2e 61 62 70 3f 31 3a 30 7d 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                      Data Ascii: return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},this.getScreenWidth=function(){return screen.width},this.calledInExt
                                                                                                                                      Nov 11, 2024 01:15:35.417144060 CET146INData Raw: 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 50 6f 73 28 74 29 7b 74 72 79 7b 6d 58 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3f 74 2e 70 61 67 65 58 3a 65 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                      Data Ascii: a=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.
                                                                                                                                      Nov 11, 2024 01:15:35.417155027 CET1236INData Raw: 70 61 67 65 59 3a 65 76 65 6e 74 2e 63 6c 69 65 6e 74 59 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 7d
                                                                                                                                      Data Ascii: pageY:event.clientY+(document.documentElement.scrollTop||document.body.scrollTop)}catch(t){}return!0}document.onmousemove=mPos;var _skPU={_Top:null,_wh:function(){var e=0;try{"number"==typeof this._Top.window.innerHeight?e=this._Top.window.inn
                                                                                                                                      Nov 11, 2024 01:15:35.417166948 CET146INData Raw: 3d 74 6f 70 29 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 5f 6e 70 53 55 3d 64 72 3f 75 72 6c 3a 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 5f 6e 70 49 44 3d 22 70 75 5f 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 2a 4d 61 74
                                                                                                                                      Data Ascii: =top)}catch(e){}var _npSU=dr?url:"about:blank",_npID="pu_"+Math.floor(89999999*Math.random()+1e7),pxLeft=0,pxTop=0;-1==pw&&(pw=this._ww()),-1==ph&
                                                                                                                                      Nov 11, 2024 01:15:35.420710087 CET1236INData Raw: 26 28 70 68 3d 74 68 69 73 2e 5f 77 68 28 29 29 2c 70 78 4c 65 66 74 3d 74 68 69 73 2e 5f 77 6c 28 29 2b 74 68 69 73 2e 5f 77 77 28 29 2f 32 2d 70 77 2f 32 2c 70 78 54 6f 70 3d 74 68 69 73 2e 5f 77 74 28 29 2b 74 68 69 73 2e 5f 77 68 28 29 2f 32
                                                                                                                                      Data Ascii: &(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft
                                                                                                                                      Nov 11, 2024 01:15:35.420722008 CET146INData Raw: 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 70 70 63 74 72 6c 2c 21 31 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22
                                                                                                                                      Data Ascii: nt.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document.onclick=ppctrl}function ppctrl(t){try{
                                                                                                                                      Nov 11, 2024 01:15:35.424662113 CET1236INData Raw: 76 61 72 20 65 3d 28 74 3d 74 7c 7c 28 77 69 6e 64 6f 77 2e 65 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 45 76 65 6e 74 29 29 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 74 2e 74 61 72 67 65 74 3b 69 66 28 65 2e 74 61 67 4e 61 6d 65 26 26 22 49 4e 50 55
                                                                                                                                      Data Ascii: var e=(t=t||(window.event||window.Event)).srcElement||t.target;if(e.tagName&&"INPUT"==e.tagName)return e.attributes.type&&"text"!=e.attributes.type.value&&void 0!==showPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function
                                                                                                                                      Nov 11, 2024 01:15:35.890510082 CET399OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.020962954 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:35 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.649749199.191.50.190805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:35.709558010 CET285OUTGET /px.js?ch=2 HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.335304976 CET1085INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                                                                                                                                      ETag: "15a-5b952a63b81f1"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 346
                                                                                                                                      Keep-Alive: timeout=5, max=114
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
                                                                                                                                      Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Nov 11, 2024 01:16:21.337589025 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.649748199.191.50.190805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:35.709562063 CET285OUTGET /px.js?ch=1 HTTP/1.1
                                                                                                                                      Host: ww17.perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.306595087 CET1085INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Server: Apache
                                                                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                      Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                      Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:10 GMT
                                                                                                                                      ETag: "15a-5b952a63b81f1"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Content-Length: 346
                                                                                                                                      Keep-Alive: timeout=5, max=124
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Data Raw: 76 61 72 20 61 62 70 3d 61 62 70 7c 7c 66 61 6c 73 65 3b 76 61 72 20 73 63 72 69 70 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 76 61 72 20 73 63 72 69 70 74 3d 73 63 72 69 70 74 73 5b 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 73 63 72 69 70 74 29 7b 76 61 72 20 71 75 65 72 79 3d 73 63 72 69 70 74 2e 73 72 63 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 2e 73 70 6c 69 74 28 22 26 22 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 71 75 65 72 79 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 72 61 6d 3d 71 75 65 72 79 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 70 61 72 61 6d 73 5b 70 61 72 61 6d 5b 30 5d 5d 3d 70 61 72 61 6d 5b 31 5d 7d 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 31 29 61 62 70 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 70 61 72 61 6d 73 5b 22 63 68 22 5d 3d 3d 32 29 61 62 70 3d 61 62 70 26 [TRUNCATED]
                                                                                                                                      Data Ascii: var abp=abp||false;var scripts=document.getElementsByTagName("script");var script=scripts[scripts.length-1];if(script){var query=script.src.replace(/^[^\?]+\??/,"").split("&");var params={};for(var i=0;i<query.length;i++){var param=query[i].split("=");params[param[0]]=param[1]}if(params["ch"]==1)abp=true;else if(params["ch"]==2)abp=abp&&false};
                                                                                                                                      Nov 11, 2024 01:16:21.321938038 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.649750208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:35.895690918 CET402OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.499150038 CET609INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:36 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
                                                                                                                                      Nov 11, 2024 01:16:21.509614944 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.649751208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:35.940516949 CET401OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.534399986 CET278INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                      Content-Length: 17312
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-43a0"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:15:36.534410000 CET1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                                                                                                                                      Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                                                                                                                                      Nov 11, 2024 01:15:36.534457922 CET146INData Raw: e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60 5f 04 7b 18 ec 29 b0 c7 c0 1e c5 73 5e bd 3e 00
                                                                                                                                      Data Ascii: Y~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+
                                                                                                                                      Nov 11, 2024 01:15:36.534466982 CET1236INData Raw: 1f fb 26 4b 3c f6 46 c7 0c 96 32 36 eb 3c f6 8f 61 ed 71 2c 8d ba 53 c4 d3 66 2c 6f b5 59 94 c4 fa 2d a8 e1 e0 e1 4e f2 c0 a7 11 5b 80 79 06 e6 0e cc 0b 30 2f c0 3c ad f1 ef e1 cb b2 3a 39 bb 3a 59 56 27 8b f5 a2 56 8b 1a cb cc d1 d1 0f f0 eb 7e
                                                                                                                                      Data Ascii: &K<F26<aq,Sf,oY-N[y0/<:9:YV'V~t`%V>TjaD+15/*l,ek,63b6rn/zkMid{r+OBQ*pS@V/=6zvR(YJOgerl+h6@w rDMy0Q
                                                                                                                                      Nov 11, 2024 01:15:36.534476042 CET212INData Raw: 91 2e c6 76 93 2b bd c4 43 9f d4 db 78 fd bc df 1d e2 fb 08 27 c6 51 2a c3 18 bb d7 31 69 23 aa 7e 0c fb 10 51 75 04 6e 3f 90 19 9e 27 8d a6 72 33 e7 c5 07 f5 bc 54 4e 57 f5 65 4d 0a b0 ca 63 a7 ce f6 72 75 3a 7e a7 ee 27 3e f0 56 83 37 64 cf 52
                                                                                                                                      Data Ascii: .v+Cx'Q*1i#~Qun?'r3TNWeMcru:~'>V7dRfkuks!6w<u_g"z*[MnlniOYaukNi[L8^uz<SsekJt]$wqg%
                                                                                                                                      Nov 11, 2024 01:15:36.534487009 CET1236INData Raw: fd 54 a4 4a 6c fb 40 51 0f 1b af 03 9f b2 9a ce e1 fb 2d fc 99 1a 52 50 fd fa 74 c7 2d 6a 9f 67 ce ae a6 c7 1b a2 1a 98 f3 eb b8 56 cc 65 2c fa cc 5f db 6d 7b 79 51 b4 1d d1 29 cb 64 1e 26 0b f6 cc 74 ce 9e 99 16 b0 6e fa fa 6b 30 b8 a6 fb f4 30
                                                                                                                                      Data Ascii: TJl@Q-RPt-jgVe,_m{yQ)d&tnk00V1dUYf/{mzv<tc;Dm-b!Vz2u|J0/[q2jVXaXpYd6c!&oLgqc;DXyo&_},
                                                                                                                                      Nov 11, 2024 01:15:36.534511089 CET1236INData Raw: d1 d4 7c 60 de 33 ef 9a 77 cc 1c 33 db cc 32 4f 99 11 85 79 85 b9 46 99 51 6a 94 18 c5 c6 53 c3 34 f2 8c 4c 23 cd d8 9b 1f 6a b3 da 95 f9 ef 66 b3 38 55 2a 6e d7 ff 4f 13 58 7e 7b d6 7f 30 ec 9d 39 62 a3 0a 55 a9 86 13 d5 a9 a1 34 ad 85 33 b5 71
                                                                                                                                      Data Ascii: |`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4_h?iAKZ6v :LGBBWNzN/zD` 0Af#hX1XD*V$R^ 9q;I28ip'\W1
                                                                                                                                      Nov 11, 2024 01:15:36.534519911 CET226INData Raw: 77 8e f3 f2 51 30 99 22 5a 0f 53 a8 c2 c3 e5 ad ec ed d9 d9 db 8b 76 ef 06 35 3e 5f 7d 7b ed da b7 d7 5a 1f 7f 09 0a 5e 7a 49 78 f2 25 06 3b 04 5f c6 31 7d e7 bc 55 9e 1a 4f 4d 08 04 74 75 32 41 33 d1 df f5 a8 af 3a 84 8f 82 8d 04 6a 35 6a 99 2e
                                                                                                                                      Data Ascii: wQ0"ZSv5>_}{Z^zIx%;_1}UOMtu2A3:j5j.$J2!NY-#xEy'57loCZ}q!d`\L}_K2JbUsI&WPXHa!`io4FCZWiiO|7
                                                                                                                                      Nov 11, 2024 01:15:36.534524918 CET1236INData Raw: 3a b5 04 0e 0b 6d 38 27 1e f1 87 e1 1c 5f 9c 23 57 c9 4d 06 ca 6e 0d 12 10 4c 18 db 64 3a 4f f8 59 f8 32 24 62 c6 de ee 85 3b eb 26 b9 06 97 95 a5 e7 cc cd cb 22 97 37 77 b8 2e bf b6 79 ce 7d ae fe d1 71 d3 0d da 3c 98 2c f1 3e 0b 79 13 48 a9 01
                                                                                                                                      Data Ascii: :m8'_#WMnLd:OY2$b;&"7w.y}q<,>yHQC3c0(ez@cV;ZF-*tQoHj"UEQkoM64=P'\z\TFy5yOql#q89fv{d[*Iy+
                                                                                                                                      Nov 11, 2024 01:15:36.534548998 CET146INData Raw: e9 7d e7 e2 6f df ee 85 a7 84 f5 b0 5a 98 80 f0 d7 c2 5a 6b 6e 1f dc 0f a4 bd c0 e1 40 27 02 c9 40 ae 5c e8 dd 0b 55 8c 2b bf 13 30 0a 17 d2 99 9c e8 6d 3f f1 a3 ed 31 00 a7 95 f4 2f 54 0c 02 c8 fc a5 67 97 e2 c3 28 bc 7a fd 3a 98 ae c3 95 8d 1b
                                                                                                                                      Data Ascii: }oZZkn@'@\U+0m?1/Tg(z:/o W%9[yLK_{{jRAqry`]""o>+8
                                                                                                                                      Nov 11, 2024 01:15:36.539572001 CET1236INData Raw: fd 68 68 16 0c e8 04 68 9c 49 cd 83 68 2b 5c 24 b2 f8 d1 0b a7 bb ea a2 22 46 fb 8f 2a af 5c 97 da 1e d2 c3 a8 3a 2a 12 09 8d f3 1f 8f 76 97 8f 71 95 fb 34 d4 66 a7 32 12 d3 18 bd 76 7d b8 c4 f8 49 25 cf 47 a6 d4 e8 d0 eb 53 65 76 91 48 25 3b 3a
                                                                                                                                      Data Ascii: hhhIh+\$"F*\:*vq4f2v}I%GSevH%;:=3\On?k}qH)`/,\Xz.Tk~y;G'/o=d7>pi/O@s<[DhJ7o1m?Q!E6icqi3


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.649752208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:36.007251978 CET407OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:36.559710979 CET278INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                      Content-Length: 17264
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-4370"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:15:36.559889078 CET1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                                                                                                                                      Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                                                                                                                                      Nov 11, 2024 01:15:36.559900045 CET1236INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
                                                                                                                                      Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42`&"EzPQhZCMEu
                                                                                                                                      Nov 11, 2024 01:15:36.559909105 CET292INData Raw: 5d 62 59 70 6d 60 5b 50 14 2b bb ea a2 a8 20 c5 dd 5f 5d 5d b1 e0 ae 7c bb a8 e8 92 97 ef dc fb de 4c 26 13 58 bf 3f 65 26 33 b9 f7 dc 73 ce 3d ed 9e 73 ee 70 84 2b 19 be c9 7d 4a ce 72 ae dc 44 8e f3 d6 2b 79 2d ef a5 33 98 12 7d 14 b2 69 db 83
                                                                                                                                      Data Ascii: ]bYpm`[P+ _]]|L&X?e&3s=sp+}JrD+y-3}i*>zHWg xNzeM3?(|xasS9r\+Y~r>gA={sGHcw$p.\01Qua
                                                                                                                                      Nov 11, 2024 01:15:36.559942961 CET1236INData Raw: b5 c5 93 5e f7 af 7b b2 cf 35 51 ef 96 db 14 e7 fe 92 7f d3 b1 3e d7 a2 93 b1 05 11 5e cf c1 37 31 b9 61 5e 4f 22 0a c8 b9 e8 e1 9b e4 2b a4 53 ce b9 73 de 48 ad 16 df 55 c8 34 94 8d ae a0 05 17 83 4e 83 6b 26 da de 93 49 af a1 a1 76 6d 4d ed 5a
                                                                                                                                      Data Ascii: ^{5Q>^71a^O"+SsHU4Nk&IvmMZx]N8I$wL|`CK|rGk?adXE#2`#BB2U2|B|02d4 c#je"qg:<N.[]8'ua_6ua]\ZlEMUClzJ!"`rJOQz1
                                                                                                                                      Nov 11, 2024 01:15:36.559956074 CET1236INData Raw: 42 b5 68 cb 33 81 71 53 ae 15 75 50 3e 89 97 cb 94 44 f2 d3 10 bb d0 3b b8 58 15 5f a6 77 b9 6b fc b2 67 2c 6a 6f 85 5a 25 f7 aa 89 8d c9 8c 8d b9 92 1e 1e 16 5c 3c a5 24 21 2e ac 7e 4e 7b 6d 5a b8 af 62 aa ca cd 27 5c f8 21 2a 3d 1a 7f c4 fd 5c
                                                                                                                                      Data Ascii: Bh3qSuP>D;X_wkg,joZ%\<$!.~N{mZb'\!*=\_VDIE1Wt2\jxPUU^BIZY~UglWy5w_]RRxu77c;%\.)-4(VxQ^E3K+R#fj05kV
                                                                                                                                      Nov 11, 2024 01:15:36.559964895 CET424INData Raw: 21 1c 60 74 a3 57 e6 c8 72 31 26 41 fb 24 22 07 4b 96 0b b7 d6 be f2 ca 5a e1 16 28 e0 a8 f0 3a 64 08 f5 b8 4e 1c 8e b5 48 76 49 4d 19 44 8d 8d 11 e0 8f 82 95 c4 0a 3d 70 68 e8 15 d8 87 bc 6a 12 3c f9 f9 8d f0 3f 1c e3 d9 12 48 c1 d8 9f f9 49 14
                                                                                                                                      Data Ascii: !`tWr1&A$"KZ(:dNHvIMD=phj<?HIP[?'?TUkYlf@0zg2\wE[T+~r(!Ozx\1![ctId -m03\a%umT~#P8:Dch*hMN)7j5J%
                                                                                                                                      Nov 11, 2024 01:15:36.559978962 CET1236INData Raw: 69 63 9b db fe 9b 03 0d 10 32 e4 57 51 f7 46 5b fb fe ce 4e 46 0b 85 93 c5 70 f0 41 e9 55 07 01 8d 28 44 66 21 8b 42 d5 14 12 c9 12 5a 5d 3a 32 67 1b b2 6a b6 5a 7e 33 78 65 bf d0 0a 09 d5 2b 3b ae a4 14 66 16 d4 df ff 9f 81 f5 8b dd 73 8b 4a 45
                                                                                                                                      Data Ascii: ic2WQF[NFpAU(Df!BZ]:2gjZ~3xe+;fsJE}7=0}mevKnXuQ8nYOp$rhS<$AmUFN"nvyJsJs*\IB}LjK@t-*I%_zOvfP(,)54
                                                                                                                                      Nov 11, 2024 01:15:36.559988976 CET1236INData Raw: b4 6c e9 b8 e2 4a 83 4c 78 52 9e 56 34 d3 7d 09 f1 af 5d d9 34 19 4a 28 cf 52 d9 19 ed 2a 37 85 c6 41 34 d3 45 37 56 6f 14 fd 9a 5e 52 49 90 1f 3d 0a 91 c2 a4 aa 9a 9a 15 b3 d6 e7 cc 88 c8 8e cf 24 2e eb 3b fe d0 dd fd 87 8e bb ef 5a 80 06 c7 2c
                                                                                                                                      Data Ascii: lJLxRV4}]4J(R*7A4E7Vo^RI=$.;Z,NUb3(jY% [5*l(Zsm)i{SE'c-n,hl.mhn@~Qgz'>*r)]<,s__zL:!u2SU]m{y
                                                                                                                                      Nov 11, 2024 01:15:36.559997082 CET160INData Raw: a3 db 50 08 57 0d 95 48 6b 7c 63 17 c6 94 18 2a 8c c4 45 e2 17 4f e3 45 be 5d c2 3f fc f6 f8 df 56 54 c9 72 27 7a 9e 1d 23 bb 8e c4 c1 a5 31 82 4c 38 e3 f0 cf 70 19 6d 0c cb 26 7b eb 19 5d 2c c5 65 d6 a3 b4 d2 c2 4a 06 6f 36 19 bd 44 25 37 bd f7
                                                                                                                                      Data Ascii: PWHk|c*EOE]?VTr'z#1L8pm&{],eJo6D%7_Rrnl?7$05n;xScyV>U74!oq
                                                                                                                                      Nov 11, 2024 01:15:36.568403959 CET1236INData Raw: c8 9e 7b a3 3a 8e ca a0 3f 8f aa e9 98 45 87 6f 77 8d c0 f8 98 5f c9 60 78 8e c6 45 af a2 71 ad 13 3a 39 5d 2b da cb cb db 47 63 44 16 6c 4c 4a e2 1c e0 2d 63 f0 fc 47 c3 d3 50 c9 d1 32 6f 8c de 59 2f 73 82 fc 86 5f f3 44 35 94 c4 45 fa b7 4d 0e
                                                                                                                                      Data Ascii: {:?Eow_`xEq:9]+GcDlLJ-cGP2oY/s_D5EM*hRC FzZCHFCVr_3-/;8]Vq*1J:lEdu^IgpY{TFxjy=[fH%^{!-f


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.649727103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:36.785265923 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                      Content-length: 110
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: close
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                      Nov 11, 2024 01:15:56.296449900 CET711OUTGET / HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.649765208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:37.381690025 CET293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:37.980926037 CET341INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Fri, 30 Aug 2024 19:35:41 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "66d21f0d-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:37 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:15:37.981041908 CET1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                                                                                                                                      Nov 11, 2024 01:15:37.981115103 CET1236INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
                                                                                                                                      Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=un
                                                                                                                                      Nov 11, 2024 01:15:37.981142998 CET1236INData Raw: 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63 71 72 79 22 3d 3d 74 3f 22 26 62 64 3d 22 2b 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65
                                                                                                                                      Data Ascii: e(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,
                                                                                                                                      Nov 11, 2024 01:15:37.981153011 CET1236INData Raw: 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 72 6d 54 6f 4f 70 74 4f 75 74 28 29 7b 76 61 72 20 74 3b 6f 70 74 4f 75 74 3d 63 6f 6e 66 69 72 6d 28 22 59 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65
                                                                                                                                      Data Ascii: ePositionData()}};function confirmToOptOut(){var t;optOut=confirm("You will not be able to see any ads or websearches."),optOut&&((t=new Date).setTime(t.getTime()+31536e6),t="; expires="+t.toGMTString(),document.cookie="dnsoptout=1"+t+"; path=
                                                                                                                                      Nov 11, 2024 01:15:37.981163025 CET848INData Raw: 69 65 6e 74 57 69 64 74 68 26 26 28 65 3d 74 68 69 73 2e 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 74 3a 66 75 6e 63
                                                                                                                                      Data Ascii: ientWidth&&(e=this._Top.document.body.clientWidth)}catch(t){e=0}return e},_wt:function(){return this._Top?null!=this._Top.window.screenTop?this._Top.window.screenTop:this._Top.window.screenY:0},_wl:function(){return this._Top?null!=this._Top.w
                                                                                                                                      Nov 11, 2024 01:15:37.981185913 CET1236INData Raw: 74 3d 22 2b 70 68 29 3b 72 65 74 75 72 6e 20 5f 6e 70 57 26 26 28 5f 6e 70 57 2e 62 6c 75 72 28 29 2c 2d 31 3c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 61 70
                                                                                                                                      Data Ascii: t="+ph);return _npW&&(_npW.blur(),-1<navigator.userAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.window.blur(),this._Top.window.focus()),_npW.Init=function(e){with(e)Params=e.Params,Main=function(){void 0===window.mozPaintCount||(t=wi
                                                                                                                                      Nov 11, 2024 01:15:37.981231928 CET1236INData Raw: 70 65 26 26 22 74 65 78 74 22 21 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2e 74 79 70 65 2e 76 61 6c 75 65 26 26 76 6f 69 64 20 30 21 3d 3d 73 68 6f 77 50 6f 70 26 26 28 73 68 6f 77 50 6f 70 3d 30 29 2c 21 31 3b 31 21 3d 73 68 6f 77 50 6f 70 7c 7c
                                                                                                                                      Data Ascii: pe&&"text"!=e.attributes.type.value&&void 0!==showPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function shpp(t){if("undefined"!=typeof __pp&&1==showPop&&!renderFACP(t))try{if(t||((t=window.event||window.Event).cancelBubble
                                                                                                                                      Nov 11, 2024 01:15:37.981240034 CET171INData Raw: 6e 63 74 69 6f 6e 20 69 73 49 45 28 29 7b 76 61 72 20 74 3d 21 31 3b 74 72 79 7b 74 3d 2f 6d 73 69 65 7c 4d 53 49 45 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72
                                                                                                                                      Data Ascii: nction isIE(){var t=!1;try{t=/msie|MSIE/.test(navigator.userAgent)}catch(t){}return t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
                                                                                                                                      Nov 11, 2024 01:16:22.993763924 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.649764208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:37.381956100 CET297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:37.989438057 CET329INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:37 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:15:37.989459038 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                                                                                                                                      Nov 11, 2024 01:15:37.989613056 CET146INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
                                                                                                                                      Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q
                                                                                                                                      Nov 11, 2024 01:15:37.989651918 CET1236INData Raw: 34 23 7a 0e f3 20 96 30 27 86 19 d1 73 98 07 b1 c4 6d 73 be b0 6d 53 2b e5 2a d1 65 62 f9 39 31 cc d3 bd 27 6a fa 6a eb 93 f9 fc f9 3d 7c d9 bb 4a 74 99 98 38 27 86 4f 22 57 89 2e 13 13 a7 9f b0 4c 2e 3a 5c 75 24 7e 38 87 55 72 d1 e1 aa 23 f1 d3
                                                                                                                                      Data Ascii: 4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m2vOO%[k91|oHt_3'hLL?*l!m9hgDwx"#Q8pvg{-nr34/
                                                                                                                                      Nov 11, 2024 01:15:37.989662886 CET1236INData Raw: b3 07 67 85 29 4c 61 0a 53 98 c2 50 d8 7b 7e d4 e1 27 1d 0a 53 98 c2 14 a6 30 85 a1 30 85 29 4c 61 0a 53 98 c2 14 86 c2 14 a6 30 85 29 4c 61 0a 53 58 cd bc 38 7b 71 56 98 c2 14 a6 30 85 29 0c 85 29 4c 61 0a 9b d6 42 1e 05 f8 e7 c3 14 76 8a 3a 8a
                                                                                                                                      Data Ascii: g)LaSP{~'S00)LaS0)LaSX8{qV0))LaBv:0)LaSX]26>o!?))La+qv21E|JWz]"s21_iE-Lc.:\uil!BV6/LT}RKpc.:\u}a7 V
                                                                                                                                      Nov 11, 2024 01:15:37.989671946 CET1236INData Raw: d1 0a 4b 80 89 37 3b a6 cc ef 40 02 22 f1 72 8d f8 2d 0f 25 31 06 9d 08 af 03 3e c7 a5 1a 31 66 bc 52 25 26 b3 67 78 c8 44 88 c4 6b 35 a2 28 5c 8f d7 32 7b 8a 87 d7 01 9f e3 62 8d 28 36 8b 41 27 42 26 42 24 5e a9 11 c9 26 b1 0d b5 c9 93 3c 64 22
                                                                                                                                      Data Ascii: K7;@"r-%1>1fR%&gxDk5(\2{b(6A'B&B$^&<d"Du~D`'OLR:2"2(9ful<@e178Db(^knX]B{ST1Sb<NDG+OKbyJ(P]%4wzl7dhawh
                                                                                                                                      Nov 11, 2024 01:15:37.989681959 CET1236INData Raw: 76 42 23 e6 5b f7 12 28 ba 2e b1 f2 39 2a af a3 13 e2 e7 ac 86 4d 62 28 c3 50 88 9d b4 39 ea 1b 8b 52 56 6b 79 52 d9 28 79 8e 31 e5 32 dd 51 d5 20 f6 05 c2 10 d3 10 f6 a7 49 61 62 ea af 72 08 53 1c 29 91 3a ee bd d4 f7 a6 eb ab d1 2d 59 70 01 99
                                                                                                                                      Data Ascii: vB#[(.9*Mb(P9RVkyR(y12Q IabrS):-Ypx\#ylMKV{CGFSDK{ENo#R"2F6}ii;KWxd9ta7z9JQ;YoOtT;m6f\`m~qg(S/iD.5
                                                                                                                                      Nov 11, 2024 01:15:37.989691973 CET1236INData Raw: 3a f4 36 a3 54 86 85 8e 48 74 84 45 d7 74 de fb 72 36 62 54 94 3b fc 0c 10 63 db 1c 62 4f 81 15 aa 14 36 e9 0e fd c6 44 12 f9 df ef 8d ff 9a a5 89 6e 77 62 7a 0d 9d 88 18 dd e6 60 73 b2 84 ed 9d 7c 89 88 9d 9c a4 84 2d d5 e6 a9 8a 48 b6 53 8e a9
                                                                                                                                      Data Ascii: :6THtEtr6bT;cbO6Dnwbz`s|-HSSWI1FQ5Oa"a/EllTaA(YuZb*|H]XzYN`g@b`#\K{7#,tmf3\CFf',>K0
                                                                                                                                      Nov 11, 2024 01:15:37.989701986 CET730INData Raw: 25 bb d9 d7 d7 6d 76 2d 47 15 74 de 99 9b 05 b1 57 15 61 4d 61 4e 40 73 9e a9 9f c9 64 2d f5 a3 0c 34 7b 3f 2c 1d 20 ec a0 25 86 80 14 75 22 ed 5e cf 20 e9 24 e7 8e fe 08 99 dc ca 13 5f 9b 23 d6 6d 8e 89 73 9e fb 49 4f 14 63 fb e5 f7 8f 72 98 24
                                                                                                                                      Data Ascii: %mv-GtWaMaN@sd-4{?, %u"^ $_#msIOcr$k{[FQQy,U0kkCv|zQipBL2T?a6A3>3#9.sV%]GJ!JPn4^jUC\O9Zrzr& ,7
                                                                                                                                      Nov 11, 2024 01:15:37.989712000 CET1236INData Raw: 65 12 e9 81 4b 28 5c 0d 5f 65 2a 9a 03 b1 4d 36 c4 93 3a 22 d6 5d 7b a9 93 cb 4f 20 ac e5 eb 3b 41 8c 89 7b 09 b5 84 42 90 65 4a d1 54 0c 2b 99 ef e3 0a 62 a3 9b 61 2a f8 65 69 89 39 e9 e5 4e d0 06 a3 ef 81 a8 55 3b 62 ac 10 67 54 fd 17 83 f1 14
                                                                                                                                      Data Ascii: eK(\_e*M6:"]{O ;A{BeJT+ba*ei9NU;bgT4q-orN8G7!_eulF0\fCY,XqN!EQuXbf2|+^es01eB&|(55fLhs8uU(Y;('3lV
                                                                                                                                      Nov 11, 2024 01:15:37.995594025 CET1236INData Raw: 0a 0f 2a 79 8e 97 92 1d 50 0f 27 b4 b3 17 31 41 68 6e 6a 5b 27 84 6d 3f 46 d8 fe b8 25 46 4d 0a 75 9f 58 5e d4 75 b9 b2 c3 0c 6f 5a fa a3 72 1f ab e5 3c 32 4b 4c e5 4e 4e d6 81 86 79 a6 c5 35 bc 4c 4b 9f 0d be 93 40 b9 f5 c1 38 10 0e ee 9a 27 6e
                                                                                                                                      Data Ascii: *yP'1Ahnj['m?F%FMuX^uoZr<2KLNNy5LK@8'n?FXr$&Pvu#Z0DOuc^ou0D#c?7(F5Vst8zb<`5@=lCzSxBh{6tdYgPT'<B#


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.649766208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:37.382108927 CET300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i3.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:15:37.972390890 CET326INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:15:37 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:15:37.972501993 CET283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t
                                                                                                                                      Nov 11, 2024 01:16:22.978158951 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.649873103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:56.296755075 CET711OUTGET / HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:56.979433060 CET772INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      server: Apache
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-encoding: gzip
                                                                                                                                      content-length: 573
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 cb 6e db 30 10 3c 5b 5f b1 50 0e 92 91 46 72 10 b4 05 6c 49 3d 14 28 d0 a2 87 22 69 cf 05 4d ad 2c da 14 a9 92 2b 27 46 e0 7f ef 52 56 1e 6d 80 b4 ba 58 24 67 66 67 56 4b 17 2d 75 ba 8a 8a 16 45 cd 3f a4 48 63 d5 a3 eb 91 06 a1 bd b1 eb 4c da ae c8 4f 07 51 e1 a5 53 3d 01 1d 7a 2c 63 c2 3b ca b7 62 2f 4e bb 31 78 27 cb 38 df fa bc 51 66 c3 22 4e 19 ca 95 6a 30 eb 94 c9 b6 3e ae 8a fc 84 fd 97 54 15 ed 85 03 87 b5 72 28 e9 a7 56 66 07 25 24 2d 51 bf cc f3 17 06 f3 0f c9 2a 8a f2 1c 6e 90 40 00 a9 0e ed 40 60 1b b8 5a 2c a0 53 d2 59 8f d2 9a da 03 59 c0 3b 94 03 21 03 1f 0a 80 6a 80 5a 84 67 be a1 77 b6 53 9e f7 84 d2 1e 1a eb c0 db 0e 99 22 bc 35 51 33 18 49 ca 1a 3e d6 7a 2d e4 ee 7a 92 4a e7 70 1f cd 6e 95 a9 ed 6d a6 ad 14 01 95 39 ec b5 90 98 fe 91 e8 3c 69 fa f2 e2 7d 32 5f 45 c7 28 22 77 08 4c 76 e9 09 5c ed be 4f 21 4a f0 48 d3 22 fd bb da 9b 10 90 f9 b3 d0 ae a6 ff 36 79 2e e1 d3 53 92 2f 37 ec 43 d4 e9 7d 67 8d 22 cb 5b 9b 65 b0 ed f1 18 98 8f ac 68 36 cb [TRUNCATED]
                                                                                                                                      Data Ascii: Tn0<[_PFrlI=("iM,+'FRVmX$gfgVK-uE?HcLOQS=z,c;b/N1x'8Qf"Nj0>Tr(Vf%$-Q*n@@`Z,SYY;!jZgwS"5Q3I>z-zJpnm9<i}2_E("wLv\O!JH"6y.S/7C}g"[eh6&mz(+V6q2sMz*'9?!z5F)}J7?_B|M/GaXqv0rq)=6H+f|b-ZyvXWIUh6+*>j%wqL+rSCbQ_1sx|eX5(C1}[aw


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.649878103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:57.005709887 CET570OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:57.671531916 CET1236INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      server: Apache
                                                                                                                                      last-modified: Tue, 22 Oct 2024 03:25:44 GMT
                                                                                                                                      etag: "85c0-6250853133e00-gzip"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-encoding: gzip
                                                                                                                                      content-length: 14345
                                                                                                                                      content-type: application/javascript
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad [TRUNCATED]
                                                                                                                                      Data Ascii: }[W{(D6/$T$$vpd)`_:34Wvn6:k,,Ec"bkX8?t^7jVVv$t"[,Z9-R<Q^Y- jV)#b~J,CV9>P$jA8XqEhsjRGJ%{yC'Dm|ob~l:~UnPUQweGm^8$<0aT~5CM;4paQK+^Q=\oNL!%DqXA~Y>>Ez*p2/qTs?p#^^V2P9\7)i8'#V{48f+j}+n3|Q6RTkhNU+J,38a-v/OOrlr@5C]Dk>{@m240_O60-F?Mbm%%QYj)DC#L<=u{P$|FJ5mkj1mAW)91gejmxUdLU)kI2|4`vcYhA[@DSE57Jb9|<}n(_0KmVM7d=f%1YMR67LBTGEu6"@6Z{u"b))mAH]Pu^#%!PV-+UA[=#L0v`X}n'4iNoS*5^.BYA&-j`$cjD4
                                                                                                                                      Nov 11, 2024 01:15:57.671605110 CET1236INData Raw: b5 d9 ad 99 b8 71 1b 23 47 9d 15 40 2a ef b6 60 33 bf 68 18 9c 6e f6 56 c5 10 3c 3d ad 2e 19 86 18 fe 7a fa a4 60 62 0d 2d af 76 8a ea 1a 46 06 24 2f 05 4f 4f 84 e7 2f 01 7f a7 c7 0f 41 b7 c1 4b 89 ae f0 6e 88 11 a1 b2 ab 79 d9 34 ff 03 91 7d 01
                                                                                                                                      Data Ascii: q#G@*`3hnV<=.z`b-vF$/OO/AKny4}Moj>T"(g@=5$BA``6|UMzm9lZR2O*(+Z:t*w-TV@WryQpS|07%,!@!gl9)Im&@XUsc*
                                                                                                                                      Nov 11, 2024 01:15:57.671614885 CET1236INData Raw: ae bf 02 a9 97 c7 59 6f f3 c5 c0 81 9f 81 d2 28 bb b4 3a f2 45 43 eb 8a 53 39 16 cf 34 f7 bd 44 e9 ba e2 15 08 c6 dc cb 26 67 26 2d 5d 39 b4 46 44 a9 a1 cc 97 cb 50 76 ca 79 b2 a4 a5 ff 93 96 65 53 88 0a 4d a9 c5 c1 79 1c 3a fe 40 a6 7e 0a ab 4b
                                                                                                                                      Data Ascii: Yo(:ECS94D&g&-]9FDPvyeSMy:@~K)s_wZ^QI0b>< dN(v_U9:[MZ>P0sc3~k50H|_yo,y++q]eUX&g
                                                                                                                                      Nov 11, 2024 01:15:57.671634912 CET1236INData Raw: 76 be e5 b3 93 75 a0 d8 11 2a b0 49 3b f5 f4 c4 6a 5e b4 b7 30 39 78 a4 f4 f3 f9 74 41 df 0b 8a d0 10 16 68 ec e7 68 5c 13 db 37 1e 68 2b 87 74 2b 30 81 5c b3 d4 53 8d fb f9 04 06 7e 10 3a a8 96 6b 0a 33 43 57 4a 17 29 54 a3 2c 9d c3 0a 64 f6 55
                                                                                                                                      Data Ascii: vu*I;j^09xtAhh\7h+t+0\S~:k3CWJ)T,dU)85x,@G.>zYP%Y5+zn$?&7x&\l]#a+)%IZsn<Lii;],0K"Cz
                                                                                                                                      Nov 11, 2024 01:15:57.671644926 CET848INData Raw: 57 39 e6 90 89 e5 d8 c0 8b 9f 9c 2e de 53 14 8e 19 b4 0a fa 3d af 1c 3b 50 3a d3 e7 cf 49 ec 06 c1 9d 78 39 63 b7 0c 83 60 b1 0a 2c 3c 0b 33 12 4f 44 c6 d7 c3 a2 cd e3 8b ca ee 43 1c 9a f4 f8 ed ec 70 eb 63 3a c7 b0 9f 21 ab 63 de 94 13 4e 02 14
                                                                                                                                      Data Ascii: W9.S=;P:Ix9c`,<3ODCpc:!cNg:(]'@s)"ope':ZO08rc)|d `Qs;xf31{dCP^m}:I1-Wvv+V,CeHv^q`A'9QOX U7S
                                                                                                                                      Nov 11, 2024 01:15:57.671672106 CET1236INData Raw: 8d fa 74 73 b7 56 f8 a2 0c b1 2e b1 e2 05 b9 67 68 18 52 73 0d 78 a4 fb b0 2f 30 2a 93 58 52 6a 7c 3e df f3 7c 56 08 3d f6 c9 23 45 56 03 f7 f9 e4 0c 63 91 37 27 cc bd 39 61 e1 cd 09 6b c5 68 90 a3 af 16 b3 87 78 47 f8 03 0c c9 f3 8e ef af 8e 5c
                                                                                                                                      Data Ascii: tsV.ghRsx/0*XRj|>|V=#EVc7'9akhxG\PV2zaFjAXV(hsQKfzjJe_OUaG}zf<Ac6ya-VVAgIF!q6^9iun| ^n}$r)'V&F
                                                                                                                                      Nov 11, 2024 01:15:57.671679020 CET212INData Raw: 1b 9f dc 4e e3 12 7c fa f0 b1 84 e4 31 9f 40 3e 35 df ae f4 7b 50 88 6e ef af c5 98 8a c7 bc 6c 6c ed e5 f5 3f 5b d4 f5 66 e4 39 82 57 79 03 c7 be 11 fb 85 7a b1 fc ea 2e 78 b7 eb da 3a 38 26 b8 65 a9 ed b3 24 12 9c f1 15 26 db d9 69 45 9d eb b3
                                                                                                                                      Data Ascii: N|1@>5{Pnll?[f9Wyz.x:8&e$&iEI_r]1Nn{G|:7XI\c8y&/3K< _3d3gzs}qq]5`)<`v4[q|G
                                                                                                                                      Nov 11, 2024 01:15:57.671700001 CET1236INData Raw: fb e7 bc d4 4a 5a 4a aa b1 38 9a 54 e3 7b c6 88 73 bf 81 f0 03 cf e1 7b e2 b4 ec 46 c1 28 19 81 ad 12 92 c5 ca 3b 07 09 3a d1 f0 14 a6 65 32 48 52 62 84 0c 0a 4d 2c 71 d7 21 d7 a8 4d c5 df cc bd 8e e8 75 37 12 fe 4f 4a f8 3d 61 17 41 e0 c6 ce 68
                                                                                                                                      Data Ascii: JZJ8T{s{F(;:e2HRbM,q!Mu7OJ=aAhLf<;2!=*G"4;)$k#"`2s-//!3iMpda4H=&|W> gckF6>[Ye=M;n@CCvu9AL
                                                                                                                                      Nov 11, 2024 01:15:57.671710968 CET212INData Raw: 27 55 7e 96 8c 2f 74 51 6e d7 1f 52 3f 84 86 44 de 2a 94 a5 e8 59 fc 38 cd 71 60 0b 2d cc 89 22 08 f6 aa cb cc bb 49 75 64 4e ee 4d d7 cd 3a 16 55 1f 59 18 54 43 46 4e 0e e8 58 55 df e4 ce a2 28 18 87 fe 4d 1a 9c 8b f7 25 37 af 7f 32 a4 ea d0 81
                                                                                                                                      Data Ascii: 'U~/tQnR?D*Y8q`-"IudNM:UYTCFNXU(M%72>yd.wVEa1;177;Pv^d:2dYp*W*.;bRm$qgkC;4#UB%T~vAtc@pU?:tJBh\@
                                                                                                                                      Nov 11, 2024 01:15:57.671725035 CET1236INData Raw: a1 58 05 63 eb e0 d3 98 d4 87 43 57 ef db a4 79 d7 2f 35 f0 40 d8 07 c4 bb a2 05 4a 26 95 c6 ea 82 69 bb 3e 39 ba 3e 71 8f 3c 28 1e 57 e4 95 89 92 fe d5 d7 5c 3d 4c e7 a6 66 99 31 1b 04 21 e4 9c e9 99 61 9f 4e f3 65 46 09 69 b4 60 0a 77 5f 84 c9
                                                                                                                                      Data Ascii: XcCWy/5@J&i>9>q<(W\=Lf1!aNeFi`w_%%.Im"}ZA3m&X.$Uk9DwtAq-.:1H{8Sy;D(vZI?O2'#{4
                                                                                                                                      Nov 11, 2024 01:15:57.676531076 CET1236INData Raw: 42 04 2a 64 f5 2e 88 4c df 04 0a f7 ac 5f 58 15 5f 5d 08 7b 97 fb 9e a4 37 50 c9 32 55 36 22 55 b3 5a 17 ea 35 4f 89 61 69 44 a9 46 72 a2 81 7a e3 8e 7f 19 f5 f7 67 f6 92 a4 1a 54 f4 81 0f 1b 03 96 7e e0 79 74 2d 8e 06 22 ae f5 63 bf ea 3a fe 1d
                                                                                                                                      Data Ascii: B*d.L_X_]{7P2U6"UZ5OaiDFrzgT~yt-"c:l(\Ts!e,(ig\F]]}xt1owIA7??t<^6lJm8@,up::Y$MzO


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.649883103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:57.729031086 CET616OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:58.385196924 CET170INHTTP/1.0 403 Forbidden
                                                                                                                                      cache-control: no-cache
                                                                                                                                      content-type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                                                                                                      Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.649886103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:57.991655111 CET742OUTGET /?fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:58.691998005 CET197INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      server: Apache
                                                                                                                                      location: http://ww17.perpetualsnob.com/
                                                                                                                                      content-length: 2
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 0a 0a
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.649887103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:58.106832027 CET534OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpcccx68884=aBQH7P6yAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA; __cmpccpausps=1NNY
                                                                                                                                      Nov 11, 2024 01:15:58.777059078 CET1236INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      server: Apache
                                                                                                                                      last-modified: Tue, 22 Oct 2024 03:25:44 GMT
                                                                                                                                      etag: "85c0-6250853133e00-gzip"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-encoding: gzip
                                                                                                                                      content-length: 14345
                                                                                                                                      content-type: application/javascript
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad [TRUNCATED]
                                                                                                                                      Data Ascii: }[W{(D6/$T$$vpd)`_:34Wvn6:k,,Ec"bkX8?t^7jVVv$t"[,Z9-R<Q^Y- jV)#b~J,CV9>P$jA8XqEhsjRGJ%{yC'Dm|ob~l:~UnPUQweGm^8$<0aT~5CM;4paQK+^Q=\oNL!%DqXA~Y>>Ez*p2/qTs?p#^^V2P9\7)i8'#V{48f+j}+n3|Q6RTkhNU+J,38a-v/OOrlr@5C]Dk>{@m240_O60-F?Mbm%%QYj)DC#L<=u{P$|FJ5mkj1mAW)91gejmxUdLU)kI2|4`vcYhA[@DSE57Jb9|<}n(_0KmVM7d=f%1YMR67LBTGEu6"@6Z{u"b))mAH]Pu^#%!PV-+UA[=#L0v`X}n'4iNoS*5^.BYA&-j`$cjD4
                                                                                                                                      Nov 11, 2024 01:15:58.777081013 CET1236INData Raw: b5 d9 ad 99 b8 71 1b 23 47 9d 15 40 2a ef b6 60 33 bf 68 18 9c 6e f6 56 c5 10 3c 3d ad 2e 19 86 18 fe 7a fa a4 60 62 0d 2d af 76 8a ea 1a 46 06 24 2f 05 4f 4f 84 e7 2f 01 7f a7 c7 0f 41 b7 c1 4b 89 ae f0 6e 88 11 a1 b2 ab 79 d9 34 ff 03 91 7d 01
                                                                                                                                      Data Ascii: q#G@*`3hnV<=.z`b-vF$/OO/AKny4}Moj>T"(g@=5$BA``6|UMzm9lZR2O*(+Z:t*w-TV@WryQpS|07%,!@!gl9)Im&@XUsc*
                                                                                                                                      Nov 11, 2024 01:15:58.777091026 CET424INData Raw: ae bf 02 a9 97 c7 59 6f f3 c5 c0 81 9f 81 d2 28 bb b4 3a f2 45 43 eb 8a 53 39 16 cf 34 f7 bd 44 e9 ba e2 15 08 c6 dc cb 26 67 26 2d 5d 39 b4 46 44 a9 a1 cc 97 cb 50 76 ca 79 b2 a4 a5 ff 93 96 65 53 88 0a 4d a9 c5 c1 79 1c 3a fe 40 a6 7e 0a ab 4b
                                                                                                                                      Data Ascii: Yo(:ECS94D&g&-]9FDPvyeSMy:@~K)s_wZ^QI0b>< dN(v_U9:[MZ>P0sc3~k50H|_yo,y++q]eUX&g
                                                                                                                                      Nov 11, 2024 01:15:58.777203083 CET1236INData Raw: 12 9a 94 df 0e c8 1e e6 95 9a dc 30 a1 ca 2e c1 2f 5e ad 4b f8 99 cc f9 5a 16 c1 be e0 91 c9 3c e7 b3 03 66 2e 1c a3 98 c6 28 c4 18 85 cf c7 28 c4 18 c5 34 57 c5 18 85 bd b4 3b c1 72 69 94 7c 3e 4a 71 69 94 98 9c 8f 49 3c 3b 26 e6 54 d9 40 ae e8
                                                                                                                                      Data Ascii: 0./^KZ<f.((4W;ri|>JqiI<;&T@%uY "Px_1W1+\Q*3Gjr7f)1.aS'&k~-1"&qI<IshY0iE[A2?%Lr`\4tdUqb7uUn]
                                                                                                                                      Nov 11, 2024 01:15:58.777215004 CET1236INData Raw: c6 0f 78 9c 63 d1 c1 6e 37 65 a5 5d da f9 b5 54 f2 70 4e 61 70 28 85 de d7 7a be a7 b8 9a b9 a3 04 65 e4 b8 5a 39 ae ce 6b b8 3a 19 32 ce 42 5c ad 2c db e2 63 a8 10 7d af cd d3 f7 fb 45 f4 bd da cb 7c 6f b9 de c7 64 57 9d 47 a5 97 39 f9 b2 bd 4f
                                                                                                                                      Data Ascii: xcn7e]TpNap(zeZ9k:2B\,c}E|odWG9O5;3'AF`J~|m`L`iV{w3fhtg#fDRv"Xo;kVw\{NIyP#VSPS2Vn[~[[9k;]3RA0Xg
                                                                                                                                      Nov 11, 2024 01:15:58.777236938 CET1236INData Raw: 15 55 a4 de 3b 76 3c 54 aa 39 c0 95 78 2f 15 39 82 e2 4d db 3f 33 c5 86 8c 68 bd 54 ee 20 4d 98 6f 6b ae 5c a9 46 9e 5c 3a 6b b2 3b ab 6f d1 d6 42 73 63 79 d9 17 db 24 7e af 30 64 b3 bd 92 a2 ec 45 71 a4 fd af b8 9f c9 f5 cc 65 8c ea aa d1 3f 61
                                                                                                                                      Data Ascii: U;v<T9x/9M?3hT Mok\F\:k;oBscy$~0dEqe?a 96!n3=)y(?fNGJb@Bk@u.[09`3`"ifQPteAZp{KiKTic3J}7XsU~[_J>GgZcZWCZ
                                                                                                                                      Nov 11, 2024 01:15:58.777257919 CET1236INData Raw: df e6 2e 81 4f d1 69 30 fa 0c cd 88 ab 56 19 a6 8f c7 f7 c7 7b 83 c9 c9 c5 96 91 e1 ff 69 d8 f7 5a ae e5 75 d0 87 3d ed f8 fb a1 51 f4 ec e8 2a cd 1d 18 79 ea c9 b0 7f bd 3d 34 af ec 64 36 37 c7 03 8c d4 67 84 0a 0d 9e 3b 1a 5d f3 21 da bb 3d df
                                                                                                                                      Data Ascii: .Oi0V{iZu=Q*y=4d67g;]!=*[w2?k%(o5m:UZmb19L'3\4X&7AgD~K-cvdtP~c+zSp9:^w\pQM e}zxZJot?9Us
                                                                                                                                      Nov 11, 2024 01:15:58.777278900 CET1236INData Raw: f1 dd 82 1a 73 1f e2 b0 9a aa 75 e5 a6 1f 99 35 3c 77 a1 a5 de 51 fb 01 54 f8 ef fe a4 0a dd 9d 5b 69 73 6b a4 35 82 6e 32 66 85 6c f3 b3 9c dd b8 7f 75 e9 83 e2 c6 50 10 ee f8 e4 46 77 ae 73 97 b2 27 c1 e8 a1 b7 80 6b c4 e7 9d ab 18 e4 ac 0f 33
                                                                                                                                      Data Ascii: su5<wQT[isk5n2fluPFws'k3v!1sU)K<ltF]n6v]8u0(fwQw9A|Cb77!x"'L^&]62U~7pO3b-0)>m|?uR6s}
                                                                                                                                      Nov 11, 2024 01:15:58.777291059 CET1236INData Raw: d1 3a 18 e4 8c 15 98 8f e7 8d f2 b2 95 07 ed a1 81 b5 32 24 92 85 1c 4b 38 57 27 82 b9 8c 1f ed 03 97 fb 99 41 d6 8f d6 fe 03 18 78 30 c0 1a 82 c2 13 bd 3f 3c b0 47 9d 83 b3 e0 b3 b3 f5 70 fc 7d fb 9e 7d 8c 06 26 e4 7f a7 3e d4 90 a6 1d 1f 6c 37
                                                                                                                                      Data Ascii: :2$K8W'Ax0?<Gp}}&>l7?OuP~#5gYr}:eC6Qv{l]4C?zz"*F <7;a%flBihl;G'
                                                                                                                                      Nov 11, 2024 01:15:58.777307987 CET1236INData Raw: aa 96 dd ca 7d e0 07 7d b6 ec ef 49 14 1b 16 77 1b 96 12 24 9f 6e 7a aa d7 b2 b2 99 56 5a 23 63 b3 54 a3 be 02 1c f8 2d d2 53 e7 81 b9 67 74 f1 4f 69 ef c9 14 06 79 b6 48 48 87 e5 25 71 c6 23 01 b2 8b 0e 13 e5 51 2a 66 8e f4 f0 43 b8 e2 24 a4 bf
                                                                                                                                      Data Ascii: }}Iw$nzVZ#cT-SgtOiyHH%q#Q*fC$R>|:;7UyV-&:gh%?Xsef_'C~R=La/?V)VP3/`GC xPvU]Da5l"#,un]:T
                                                                                                                                      Nov 11, 2024 01:15:58.782474995 CET1236INData Raw: d9 65 b8 74 65 f1 40 38 09 3f 7a f3 6c 79 09 08 d5 5f 44 bd 03 99 62 07 8a db 53 64 98 76 fd fc 16 97 ea 17 37 b3 8a f8 d1 a9 51 c3 9d 88 21 24 10 48 7a aa c2 6e b6 e9 63 31 d0 1f ac 24 24 9b 66 71 77 46 a5 ee 2c 28 53 ea 15 71 a4 47 0a d8 bf 88
                                                                                                                                      Data Ascii: ete@8?zly_DbSdv7Q!$Hznc1$$fqwF,(SqGe$ L:!dQ;Bg9/,z]Cg>0s[!wul%J_/vr+6engihHF4^P{N72N_Pr)


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.649896208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:15:59.613147020 CET334OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:00.212050915 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Fri, 30 Aug 2024 19:35:41 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "66d21f0d-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:00 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
                                                                                                                                      Nov 11, 2024 01:16:00.212076902 CET1236INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
                                                                                                                                      Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
                                                                                                                                      Nov 11, 2024 01:16:00.212101936 CET1236INData Raw: 43 6c 69 63 6b 55 52 4c 28 6c 69 6e 6b 73 5b 69 5d 2c 22 6f 6c 6f 64 22 29 2c 6c 69 6e 6b 73 5b 69 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 44 61 74 61 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 69 66 79 4b
                                                                                                                                      Data Ascii: ClickURL(links[i],"olod"),links[i].innerHTML=tempData)}catch(t){}}function modifyKeywordClickURL(t,e){return t.href=t.href+generateBrowLogURL(e),"undefined"!=typeof prctu&&0<prctu.length&&(t.href=prctu+getEscapedString(t.href)),!0}function gen
                                                                                                                                      Nov 11, 2024 01:16:00.212112904 CET1236INData Raw: 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72
                                                                                                                                      Data Ascii: s.getLocalTimeZone().toString()+this.fd+this.getScreenHeight()+this.fd+this.getScreenWidth()+this.fd+(this.isCookieSupported()?1:0).toString()+this.fd+this.getABPStatus()),this.browserdata},this.getMousePositionData=function(){return this.fd+m
                                                                                                                                      Nov 11, 2024 01:16:00.212141037 CET848INData Raw: 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 74 72 79
                                                                                                                                      Data Ascii: _Top.document.body.clientHeight)}catch(t){e=0}return e},_ww:function(){var e=0;try{"number"==typeof this._Top.window.innerWidth?e=this._Top.window.innerWidth:this._Top.document.documentElement&&this._Top.document.documentElement.clientWidth?e=
                                                                                                                                      Nov 11, 2024 01:16:00.212157965 CET1236INData Raw: 28 38 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 65 37 29 2c 70 78 4c 65 66 74 3d 30 2c 70 78 54 6f 70 3d 30 3b 2d 31 3d 3d 70 77 26 26 28 70 77 3d 74 68 69 73 2e 5f 77 77 28 29 29 2c 2d 31 3d 3d 70 68 26 26 28 70 68 3d
                                                                                                                                      Data Ascii: (89999999*Math.random()+1e7),pxLeft=0,pxTop=0;-1==pw&&(pw=this._ww()),-1==ph&&(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1"
                                                                                                                                      Nov 11, 2024 01:16:00.212172985 CET1236INData Raw: 29 7b 72 65 74 75 72 6e 21 28 5f 5f 70 70 2e 46 41 43 50 2e 70 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 65 76 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 61 64
                                                                                                                                      Data Ascii: ){return!(__pp.FACP.pd=!0)}}function atevt(){document.addEventListener?document.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document.onclick=ppctrl}function ppctrl(t){try{var e=(t=t||(window.
                                                                                                                                      Nov 11, 2024 01:16:00.212201118 CET369INData Raw: 2e 75 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 5f 5f 70 70 2e 64 70 2e 70 64 3f 28 5f 5f 70 70 2e 64 70 2e 70 64 3d 21 30 2c 5f 73 6b 50 55 2e 64 6f 50 55 28 5f 5f 70 70 2e 64 70 2e 75 2c 5f 5f 70 70 2e 64 70 2e 77 2c 5f 5f 70 70 2e 64 70 2e 68 2c 5f
                                                                                                                                      Data Ascii: .u.length&&0==__pp.dp.pd?(__pp.dp.pd=!0,_skPU.doPU(__pp.dp.u,__pp.dp.w,__pp.dp.h,__pp.dp.p,"ex"==t),!0):!1}catch(t){return!1}}function shldp(t){try{return void 0!==__pp.ld&&void 0!==__pp.ld.u&&__pp.ld.u&&0<__pp.ld.u.length&&0==__pp.ld.pd?(__pp
                                                                                                                                      Nov 11, 2024 01:16:00.220402002 CET143INData Raw: 3d 2f 6d 73 69 65 7c 4d 53 49 45 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 42 72 6f 77 73 65 72 44 65 74 61 69
                                                                                                                                      Data Ascii: =/msie|MSIE/.test(navigator.userAgent)}catch(t){}return t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
                                                                                                                                      Nov 11, 2024 01:16:00.393847942 CET399OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:00.524369001 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:00 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00 30 f2 00 2c c1 00 2c 37 03 90 81 f9 8f 29 b2 13 3b 91 25 a0 9b ae dd a1 ab d6 7a bc 0f e7 7c b7 4e fd b0 ab 8a 28 f1 09 c8 13 96 00 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c 14 06 28 0c 14 06 0a 03 14 06 0a 03 14 06 0a 03 85 01 0a 03 85 81 c2 00 85 81 c2 40 61 80 c2 40 61 a0 30 40 61 a0 30 40 61 a0 30 50 18 a0 30 50 18 28 0c 50 18 28 0c [TRUNCATED]
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((@a@a0@a0P%@a@a0@a0P0P(P(P((@a@a0@a0P0P(P(P((@a@a0@aPeaLt[=ul=HhOnNc=e{l[,lu_cnk,n;~'^a$sbV&aqcm3Ts*l#zXtH+8c/BH1>CXHay/AIl2g}s/Q8{.;R91oeGo-V:;u$5'.lW:Q\v_:z4',l]2z4'e,~O]%>|v_2U}8u=hL4$7aj;eMhL\>',/]I,{}a91|Jz
                                                                                                                                      Nov 11, 2024 01:16:00.524386883 CET1236INData Raw: b1 73 e2 d5 85 ed aa 5b 43 07 31 c7 b0 d3 f6 53 17 56 dd 8c e8 20 e6 18 96 72 88 08 4b e8 20 e6 18 96 f8 01 7c 65 61 db 1a 97 d0 8b 98 d7 b0 f2 73 62 f8 8c 1a 3f 6a d3 c2 07 f0 95 33 ce 55 85 55 39 23 1e fd 63 98 c5 54 ba 3f 16 93 15 b6 b5 82 34
                                                                                                                                      Data Ascii: s[C1SV rK |easb?j3UU9#cT?4JYA)O(W.:+*FOQX3DWsn]{d^Va4\>gDbvU1aEjass*+e9<lNTX3KVaV|
                                                                                                                                      Nov 11, 2024 01:16:00.524411917 CET1236INData Raw: 25 2e ef 57 dd a0 c2 fa 1c c0 aa e8 eb 95 1b c5 d4 5b fa 3a 36 49 9f c6 4e 1c c7 e2 da be 36 5d 2d 64 90 a8 9a 5d f2 ed da c6 e2 aa 17 e6 75 3d 7d 75 9d 7f 66 3b cf b2 a2 7d d2 e7 62 71 d3 a3 b0 1e ad de d5 d4 97 a3 98 43 58 c1 c6 de 5f 79 c4 e0
                                                                                                                                      Data Ascii: %.W[:6IN6]-d]u=}uf;}bqCX_y:RHn\nv[U+,UnCX9r}K5G.ek8}`]~y/GXTW=)l`c~yq,%+,~Oaxpz[5$%4


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.649902208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:00.398184061 CET402OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:00.997905016 CET609INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:00 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`
                                                                                                                                      Nov 11, 2024 01:16:46.010549068 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.649903208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:00.685564041 CET401OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:01.284558058 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:01 GMT
                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                      Content-Length: 17312
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-43a0"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27 01 0d 47 50 4f 53 00 00 01 a8 00 00 0c c5 00 00 16 c0 c0 0d d5 ee 47 53 55 42 00 00 0e 70 00 00 00 20 00 00 00 20 6c 91 74 8f 4f 53 2f 32 00 00 0e 90 00 00 00 54 00 00 00 60 a6 e9 3d 09 63 6d 61 70 00 00 0e e4 00 00 02 75 00 00 03 86 c7 ce be ea 67 61 73 70 00 00 11 5c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 11 64 00 00 28 0b 00 00 47 38 61 9a 3f 94 68 65 61 64 00 00 39 70 00 00 00 34 00 00 00 36 09 88 d5 e9 68 68 65 61 00 00 39 a4 00 00 00 21 00 00 00 24 07 97 04 27 68 6d 74 78 00 00 39 c8 00 00 02 ad 00 00 04 1a 59 f7 2d 9c 6c 6f 63 61 00 00 3c 78 00 00 02 09 00 00 02 10 b1 e6 c4 00 6d 61 78 70 00 00 3e 84 00 00 00 1f 00 00 00 20 01 50 00 37 6e 61 6d 65 00 00 3e a4 00 00 02 df 00 00 06 99 17 bc cd 9c 70 6f 73 74 00 00 41 84 00 00 02 11 00 00 [TRUNCATED]
                                                                                                                                      Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$'hmtx9Y-loca<xmaxp> P7name>postA8Y,prepChh<'d:x[l\vb{l7ho+.!Qp1*OPP%hUUUEMpQZA1I !C@==:cBP5:>9{^k)wJx)R~gO>m~6BJ:tIY_dq/mxel|icKclzjo%;^x}oleg*OVV=\5]z_ono;555nO/ctR4tKTCmH]nT::tjAJwU$![yJ+u)IH7IH%}nZef/ ?(OA7)qpf#xxMO;jq77DsO@tD1Et0F`fd9wIXFafxlC[0*F0*
                                                                                                                                      Nov 11, 2024 01:16:01.284574986 CET424INData Raw: 44 dd ee 45 e9 61 dc 63 28 f3 38 3c 47 b9 6a d1 ec 05 2c 04 99 99 84 53 82 59 a7 e4 3e ac 74 b8 ef 32 73 9a 59 a7 e0 96 83 47 12 0e f3 70 58 94 61 f7 8a 84 dc e7 d0 f4 39 14 0a fc 77 01 85 96 51 e8 02 0a 45 51 28 86 42 19 70 bc 03 8e 14 56 c3 28
                                                                                                                                      Data Ascii: DEac(8<Gj,SY>t2sYGpXa9wQEQ(BpV(G9X`-J!G4Bap["8&`KfY3k00d'8<YQuk{"333J/<y6A>4sDCs9jfV4s%>
                                                                                                                                      Nov 11, 2024 01:16:01.284595013 CET1236INData Raw: 1f fb 26 4b 3c f6 46 c7 0c 96 32 36 eb 3c f6 8f 61 ed 71 2c 8d ba 53 c4 d3 66 2c 6f b5 59 94 c4 fa 2d a8 e1 e0 e1 4e f2 c0 a7 11 5b 80 79 06 e6 0e cc 0b 30 2f c0 3c ad f1 ef e1 cb b2 3a 39 bb 3a 59 56 27 8b f5 a2 56 8b 1a cb cc d1 d1 0f f0 eb 7e
                                                                                                                                      Data Ascii: &K<F26<aq,Sf,oY-N[y0/<:9:YV'V~t`%V>TjaD+15/*l,ek,63b6rn/zkMid{r+OBQ*pS@V/=6zvR(YJOgerl+h6@w rDMy0Q
                                                                                                                                      Nov 11, 2024 01:16:01.284604073 CET212INData Raw: 91 2e c6 76 93 2b bd c4 43 9f d4 db 78 fd bc df 1d e2 fb 08 27 c6 51 2a c3 18 bb d7 31 69 23 aa 7e 0c fb 10 51 75 04 6e 3f 90 19 9e 27 8d a6 72 33 e7 c5 07 f5 bc 54 4e 57 f5 65 4d 0a b0 ca 63 a7 ce f6 72 75 3a 7e a7 ee 27 3e f0 56 83 37 64 cf 52
                                                                                                                                      Data Ascii: .v+Cx'Q*1i#~Qun?'r3TNWeMcru:~'>V7dRfkuks!6w<u_g"z*[MnlniOYaukNi[L8^uz<SsekJt]$wqg%
                                                                                                                                      Nov 11, 2024 01:16:01.284621954 CET1236INData Raw: fd 54 a4 4a 6c fb 40 51 0f 1b af 03 9f b2 9a ce e1 fb 2d fc 99 1a 52 50 fd fa 74 c7 2d 6a 9f 67 ce ae a6 c7 1b a2 1a 98 f3 eb b8 56 cc 65 2c fa cc 5f db 6d 7b 79 51 b4 1d d1 29 cb 64 1e 26 0b f6 cc 74 ce 9e 99 16 b0 6e fa fa 6b 30 b8 a6 fb f4 30
                                                                                                                                      Data Ascii: TJl@Q-RPt-jgVe,_m{yQ)d&tnk00V1dUYf/{mzv<tc;Dm-b!Vz2u|J0/[q2jVXaXpYd6c!&oLgqc;DXyo&_},
                                                                                                                                      Nov 11, 2024 01:16:01.284632921 CET1236INData Raw: d1 d4 7c 60 de 33 ef 9a 77 cc 1c 33 db cc 32 4f 99 11 85 79 85 b9 46 99 51 6a 94 18 c5 c6 53 c3 34 f2 8c 4c 23 cd d8 9b 1f 6a b3 da 95 f9 ef 66 b3 38 55 2a 6e d7 ff 4f 13 58 7e 7b d6 7f 30 ec 9d 39 62 a3 0a 55 a9 86 13 d5 a9 a1 34 ad 85 33 b5 71
                                                                                                                                      Data Ascii: |`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4_h?iAKZ6v :LGBBWNzN/zD` 0Af#hX1XD*V$R^ 9q;I28ip'\W1
                                                                                                                                      Nov 11, 2024 01:16:01.284653902 CET1236INData Raw: 77 8e f3 f2 51 30 99 22 5a 0f 53 a8 c2 c3 e5 ad ec ed d9 d9 db 8b 76 ef 06 35 3e 5f 7d 7b ed da b7 d7 5a 1f 7f 09 0a 5e 7a 49 78 f2 25 06 3b 04 5f c6 31 7d e7 bc 55 9e 1a 4f 4d 08 04 74 75 32 41 33 d1 df f5 a8 af 3a 84 8f 82 8d 04 6a 35 6a 99 2e
                                                                                                                                      Data Ascii: wQ0"ZSv5>_}{Z^zIx%;_1}UOMtu2A3:j5j.$J2!NY-#xEy'57loCZ}q!d`\L}_K2JbUsI&WPXHa!`io4FCZWiiO|7:m8'_#W
                                                                                                                                      Nov 11, 2024 01:16:01.284665108 CET636INData Raw: 27 e0 da 2e e1 da 7c a8 3f 92 bb 88 d2 80 76 0e d8 da 12 cc 24 f0 f0 ec a7 0e bd 75 03 c6 2e 2c 8f 2d d5 d7 2c ef 38 61 82 e6 3b ed 74 79 4d 1d 91 21 cb fe b8 24 c4 8e f3 41 89 46 03 a2 a3 28 0d 9e 2a 32 a2 b7 57 f8 a2 b7 17 14 6c 0b bd 85 af c8
                                                                                                                                      Data Ascii: '.|?v$u.,-,8a;tyM!$AF(*2WleCq<S^:@gsgvS=u3VO/U&!iE phKer#^}^CD'" |>%F*9BhP}oZ
                                                                                                                                      Nov 11, 2024 01:16:01.284794092 CET1236INData Raw: 1e fa 8b 70 6f 1a 0c 1a a0 fa fc 19 e1 b3 8d c2 67 67 04 78 96 9e 0f 28 0d 74 1c 2f 48 b2 e7 4d c5 8e d7 8c 02 0d 6f 80 b8 95 27 57 6c 3b f3 63 fb c1 03 ed 3f 9e 81 48 d8 2b 2c 80 bd 28 50 37 05 7f 36 15 69 43 cb 4a 1e b3 eb 25 ef ad d1 c9 34 de
                                                                                                                                      Data Ascii: poggx(t/HMo'Wl;c?H+,(P76iCJ%4A==p#Du&-!%*'0tw|p5=\"*\#,yBtlm9[T(.AujjWH1.&u[VJ>#JtOlj%[v2z
                                                                                                                                      Nov 11, 2024 01:16:01.284842968 CET1236INData Raw: 15 94 94 d7 d3 92 91 d1 bd 1e 1e ff 2e 44 a3 9d 93 39 b3 fa ce bc e3 c7 e7 51 fa b2 70 7f 92 f1 7c 85 7b 1b 2e 1a 1a b5 e8 3d 91 4a 38 d1 dd 9d 74 6e 29 95 90 3b a0 b6 de cc 2f 5d 38 1f f2 84 0f c4 bd 05 2a 87 24 9f 04 50 7b 6f 10 3d d5 9f 6f f4
                                                                                                                                      Data Ascii: .D9Qp|{.=J8tn);/]8*$P{o=on{AS b>'{3gNM_i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb
                                                                                                                                      Nov 11, 2024 01:16:01.289504051 CET1236INData Raw: 69 cf d9 4e 6b 13 e9 d9 97 d2 b4 67 6b 63 e3 d6 c6 ba a8 d4 c8 c8 d4 28 f2 6a fd e6 ba ba cd 33 62 f5 e3 f5 7a 89 47 35 44 4e b6 23 87 dc 59 9d 4d 52 14 d4 1d 54 fc bf 6e 7d fc f1 ad 8f 3d f6 18 7c 2a 04 90 ed bb 3b b6 6d eb 10 de 68 65 f4 a4 40
                                                                                                                                      Data Ascii: iNkgkc(j3bzG5DN#YMRTn}=|*;mhe@,^xTWV^_NFF$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQ
                                                                                                                                      Nov 11, 2024 01:16:02.242427111 CET408OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff2 HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:02.374068975 CET360INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:02 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
                                                                                                                                      Nov 11, 2024 01:16:02.476361990 CET406OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.ttf HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:02.615936041 CET281INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:02 GMT
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Content-Length: 28992
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-7140"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.649904208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:00.690711975 CET407OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:01.290610075 CET360INHTTP/1.1 404 Not Found
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:01 GMT
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Encoding: gzip
                                                                                                                                      Data Raw: 61 61 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0a 02 31 10 44 7b c1 7f 58 3f 20 44 e1 ca 25 8d 28 58 68 e3 17 e4 dc f5 12 c8 6d 8e 18 c1 fb 7b 13 bd 03 b1 b6 b4 dc 99 37 c3 b0 e8 72 1f cc 72 81 8e 2d 19 cc 3e 07 36 cd ba 81 53 cc b0 8f 77 21 d4 6f 11 f5 0b 29 68 1b 69 ac 91 0b 4b e6 64 d0 6d be 13 45 41 3d d9 b5 bb 40 d3 25 9d 97 c7 a7 a7 e7 36 3d 2f 59 29 05 16 06 4b e4 a5 83 1c 81 fc cd b6 81 e1 78 3e ec c0 0a c1 d6 a5 d8 33 5c 93 67 a1 30 02 a7 14 53 49 74 0c 4a d5 65 ff 8a 5f fe e2 09 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: aa1D{X? D%(Xhm{7rr->6Sw!o)hiKdmEA=@%6=/Y)Kx>3\g0SItJe_'$0
                                                                                                                                      Nov 11, 2024 01:16:46.296257019 CET6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      25192.168.2.649916208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:02.569502115 CET293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:03.201644897 CET341INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:03 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Wed, 22 Sep 2021 05:16:03 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "614abc13-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:03 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:03.201751947 CET1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                                                                                                                                      Nov 11, 2024 01:16:03.201832056 CET1236INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
                                                                                                                                      Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUTFChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=un
                                                                                                                                      Nov 11, 2024 01:16:03.201844931 CET292INData Raw: 65 28 62 72 5f 64 61 74 61 2e 67 65 74 4d 6f 75 73 65 50 6f 73 69 74 69 6f 6e 44 61 74 61 28 29 29 3a 22 61 64 63 6c 6b 22 3d 3d 74 7c 7c 22 73 72 63 71 72 79 22 3d 3d 74 3f 22 26 62 64 3d 22 2b 65 73 63 61 70 65 28 62 72 5f 64 61 74 61 2e 67 65
                                                                                                                                      Data Ascii: e(br_data.getMousePositionData()):"adclk"==t||"srcqry"==t?"&bd="+escape(br_data.getSearchBoxRelatedData()):"&bd="+escape(br_data.getURLBrowserData())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,
                                                                                                                                      Nov 11, 2024 01:16:03.201873064 CET1236INData Raw: 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 61 62 70 26 26 77 69 6e 64 6f 77 2e 61 62 70 3f 31 3a 30 7d 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                                                                                      Data Ascii: return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).getTimezoneOffset()/60*-1},this.getScreenHeight=function(){return screen.height},this.getScreenWidth=function(){return screen.width},this.calledInExt
                                                                                                                                      Nov 11, 2024 01:16:03.201884031 CET212INData Raw: 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 50 6f 73 28 74 29 7b 74 72 79 7b 6d 58 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3f 74 2e 70 61 67 65 58 3a 65 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2b 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74
                                                                                                                                      Data Ascii: a=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollLeft||document.body.scrollLeft),mY=window.Event?t.pageY:event.clientY+(document.documentElement.scrollTop||document.
                                                                                                                                      Nov 11, 2024 01:16:03.201895952 CET1236INData Raw: 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 21 30 7d 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6d 6f 75 73 65 6d 6f 76 65 3d 6d 50 6f 73 3b 76 61 72 20 5f 73 6b 50 55 3d 7b 5f 54 6f 70 3a 6e 75 6c 6c 2c
                                                                                                                                      Data Ascii: body.scrollTop)}catch(t){}return!0}document.onmousemove=mPos;var _skPU={_Top:null,_wh:function(){var e=0;try{"number"==typeof this._Top.window.innerHeight?e=this._Top.window.innerHeight:this._Top.document.documentElement&&this._Top.document.do
                                                                                                                                      Nov 11, 2024 01:16:03.201915979 CET212INData Raw: 6f 6f 72 28 38 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 65 37 29 2c 70 78 4c 65 66 74 3d 30 2c 70 78 54 6f 70 3d 30 3b 2d 31 3d 3d 70 77 26 26 28 70 77 3d 74 68 69 73 2e 5f 77 77 28 29 29 2c 2d 31 3d 3d 70 68 26 26 28
                                                                                                                                      Data Ascii: oor(89999999*Math.random()+1e7),pxLeft=0,pxTop=0;-1==pw&&(pw=this._ww()),-1==ph&&(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,
                                                                                                                                      Nov 11, 2024 01:16:03.202028990 CET1236INData Raw: 73 74 61 74 75 73 62 61 72 3d 30 2c 6d 65 6e 75 62 61 72 3d 30 2c 72 65 73 69 7a 61 62 6c 65 3d 31 22 3b 76 61 72 20 5f 6e 70 57 3d 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 5f 6e 70 53 55 2c 5f 6e 70 49 44 2c 6e 70 66 2b
                                                                                                                                      Data Ascii: statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft+",width="+pw+",height="+ph);return _npW&&(_npW.blur(),-1<navigator.userAgent.toLowerCase().indexOf("applewebkit")&&(this._Top.windo
                                                                                                                                      Nov 11, 2024 01:16:03.202208996 CET1236INData Raw: 70 70 63 74 72 6c 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 28 74 3d 74 7c 7c 28 77 69 6e 64 6f 77 2e 65 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 45 76 65 6e 74 29 29 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 74 2e 74 61 72 67 65 74 3b 69 66 28 65 2e
                                                                                                                                      Data Ascii: ppctrl(t){try{var e=(t=t||(window.event||window.Event)).srcElement||t.target;if(e.tagName&&"INPUT"==e.tagName)return e.attributes.type&&"text"!=e.attributes.type.value&&void 0!==showPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(
                                                                                                                                      Nov 11, 2024 01:16:03.206659079 CET303INData Raw: 70 2e 6c 64 2e 75 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 5f 5f 70 70 2e 6c 64 2e 70 64 3f 28 5f 5f 70 70 2e 6c 64 2e 70 64 3d 21 30 2c 5f 73 6b 50 55 2e 64 6f 50 55 28 5f 5f 70 70 2e 6c 64 2e 75 2c 5f 5f 70 70 2e 6c 64 2e 77 2c 5f 5f 70 70 2e 6c 64
                                                                                                                                      Data Ascii: p.ld.u.length&&0==__pp.ld.pd?(__pp.ld.pd=!0,_skPU.doPU(__pp.ld.u,__pp.ld.w,__pp.ld.h,__pp.ld.p,"ld"==t),!0):!1}catch(t){return!1}}function isIE(){var t=!1;try{t=/msie|MSIE/.test(navigator.userAgent)}catch(t){}return t}function setBrowserDetail


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.649917208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:02.605482101 CET297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:03.204099894 CET329INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:03 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:03 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:03.204215050 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                                                                                                                                      Nov 11, 2024 01:16:03.204363108 CET146INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
                                                                                                                                      Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q
                                                                                                                                      Nov 11, 2024 01:16:03.204375982 CET1236INData Raw: 34 23 7a 0e f3 20 96 30 27 86 19 d1 73 98 07 b1 c4 6d 73 be b0 6d 53 2b e5 2a d1 65 62 f9 39 31 cc d3 bd 27 6a fa 6a eb 93 f9 fc f9 3d 7c d9 bb 4a 74 99 98 38 27 86 4f 22 57 89 2e 13 13 a7 9f b0 4c 2e 3a 5c 75 24 7e 38 87 55 72 d1 e1 aa 23 f1 d3
                                                                                                                                      Data Ascii: 4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m2vOO%[k91|oHt_3'hLL?*l!m9hgDwx"#Q8pvg{-nr34/
                                                                                                                                      Nov 11, 2024 01:16:03.204389095 CET146INData Raw: b3 07 67 85 29 4c 61 0a 53 98 c2 50 d8 7b 7e d4 e1 27 1d 0a 53 98 c2 14 a6 30 85 a1 30 85 29 4c 61 0a 53 98 c2 14 86 c2 14 a6 30 85 29 4c 61 0a 53 58 cd bc 38 7b 71 56 98 c2 14 a6 30 85 29 0c 85 29 4c 61 0a 9b d6 42 1e 05 f8 e7 c3 14 76 8a 3a 8a
                                                                                                                                      Data Ascii: g)LaSP{~'S00)LaS0)LaSX8{qV0))LaBv:0)LaSX]26>o!?))La+qv21E|
                                                                                                                                      Nov 11, 2024 01:16:03.204402924 CET1236INData Raw: af 4a 57 98 c2 92 fa 7a 5d 8b f8 b9 22 1a 73 95 e8 32 31 a3 af 5f 85 69 cc 45 87 ab 8e 8c be fe 2d 4c 63 2e 3a 5c 75 94 ef eb bf 85 69 6c 21 8d 42 56 fa fa b0 b0 d7 c6 36 0d 2f 8b df 4c f9 dd 54 91 7d f4 e5 cd 52 c4 1f 4b d3 70 63 2e 3a 5c 75 14
                                                                                                                                      Data Ascii: JWz]"s21_iE-Lc.:\uil!BV6/LT}RKpc.:\u}a7 Vk10}}\m-ony(N7!Xs5!,}(.!cIO6N\^&3$MOam4sF_{U}cpW>UsK{^
                                                                                                                                      Nov 11, 2024 01:16:03.204415083 CET212INData Raw: eb 44 14 62 28 c3 ae d2 88 0f b4 0a 5e db 6b 6e 92 58 9c fa 5d 42 a0 0c 7b b5 d5 53 86 a5 1e 54 31 e5 53 62 3c bb 4e 44 47 0c dd b0 2b e4 4f cc d9 4b 0a 62 79 80 4a e6 d6 89 28 c4 50 86 5d a2 11 25 f5 c0 34 77 99 7a 6c e6 37 0a 85 18 ca b0 0b 1e
                                                                                                                                      Data Ascii: Db(^knX]B{ST1Sb<NDG+OKbyJ(P]%4wzl7dhawh@#^D }c3Ny=u"fPLmyG EEX#LnLS9Cq4@a
                                                                                                                                      Nov 11, 2024 01:16:03.204427004 CET1236INData Raw: 20 ec 7d 1f 51 f2 88 14 67 b8 28 9d 72 a6 f2 7a 5a 9d 08 38 60 25 be a3 11 63 72 0c c9 0d 4b e5 5f 65 1b b2 9f 5a 27 02 0e 10 f6 8e 46 cc c2 90 0a 4b 92 bd 44 b3 75 aa 39 ee 3c 51 d2 07 1c 20 ec 8d b2 22 55 5f 6c f6 07 7c 47 d4 64 26 65 7d 62 98
                                                                                                                                      Data Ascii: }Qg(rzZ8`%crK_eZ'FKDu9<Q "U_l|Gd&e}bT'!v;0becL:;#.|7D^cu?,6MA{[#gt"S6^/Kt2u+3D^QxMnAVb:,<Na U(O)LxI
                                                                                                                                      Nov 11, 2024 01:16:03.204437971 CET80INData Raw: e6 cb b4 88 cb 5c a2 a6 34 07 62 e8 7b 1d 52 cd 5a a5 b3 62 3c b2 9f 88 14 86 24 76 58 23 36 e7 bb d4 0d 94 b0 9b c2 3c 7c 79 75 29 97 55 a6 d2 7e dd 48 6f 24 78 40 12 3b aa 11 25 9d b5 14 53 41 b5 56 60 65 73 74 64 22 99 8e 9a b9 1d a9 4d
                                                                                                                                      Data Ascii: \4b{RZb<$vX#6<|yu)U~Ho$x@;%SAV`estd"M
                                                                                                                                      Nov 11, 2024 01:16:03.204476118 CET1236INData Raw: 62 23 e8 44 a4 30 24 b1 63 1a 31 1a 9e 58 9b c7 79 9f f6 d3 63 2a 36 bf b1 9f 9a ca 37 cf 0a 0d ea 27 82 06 24 b1 63 3d 1c 2a 43 18 5c cd 26 3e 7e 75 22 31 3c 93 89 65 bf a2 5e 89 59 58 0b c3 3d ab 90 c2 90 c4 0e 6a c4 92 ac 98 8a 17 c8 a5 ae fa
                                                                                                                                      Data Ascii: b#D0$c1Xyc*67'$c=*C\&>~u"1<e^YX=jeuu%sk,=HmFy "7=}iWfGL 0%w.5HJqBf!76qvMaUsr\^s>l9}0][NG#(Z]LnhD-
                                                                                                                                      Nov 11, 2024 01:16:03.209043980 CET1236INData Raw: 45 fb 07 62 f3 96 4b 9a 3b 5b b6 11 88 cf d6 88 e5 5a 2f 21 7b b4 c4 dd 08 bb b3 e9 37 ec 12 16 bb 32 d1 2c 74 13 bb fd 57 74 52 0b 88 21 c6 22 ac 72 0f 9d 8d 5e 8e b1 c8 ee 9d 61 a1 21 6c d9 bb d5 39 52 95 2c d9 96 80 3a 3b 05 9d 88 18 27 ca e9
                                                                                                                                      Data Ascii: EbK;[Z/!{72,tWtR!"r^a!l9R,:;'/HKZ/t!)HI1!\$YI*ADY.^sx=FCUD#,HnAS1Tc2>wm0LX(Md<#w|k4AA


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.649919208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:02.615434885 CET300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i2.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:03.207674026 CET326INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:03 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:03 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:03.208020926 CET283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      28192.168.2.664063103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:28.011720896 CET711OUTGET / HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
                                                                                                                                      Nov 11, 2024 01:16:28.681885004 CET772INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:16:28 GMT
                                                                                                                                      server: Apache
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-encoding: gzip
                                                                                                                                      content-length: 573
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 cb 6e db 30 10 3c 5b 5f b1 50 0e 92 91 46 72 10 b4 05 6c 49 3d 14 28 d0 a2 87 22 69 cf 05 4d ad 2c da 14 a9 92 2b 27 46 e0 7f ef 52 56 1e 6d 80 b4 ba 58 24 67 66 67 56 4b 17 2d 75 ba 8a 8a 16 45 cd 3f a4 48 63 d5 a3 eb 91 06 a1 bd b1 eb 4c da ae c8 4f 07 51 e1 a5 53 3d 01 1d 7a 2c 63 c2 3b ca b7 62 2f 4e bb 31 78 27 cb 38 df fa bc 51 66 c3 22 4e 19 ca 95 6a 30 eb 94 c9 b6 3e ae 8a fc 84 fd 97 54 15 ed 85 03 87 b5 72 28 e9 a7 56 66 07 25 24 2d 51 bf cc f3 17 06 f3 0f c9 2a 8a f2 1c 6e 90 40 00 a9 0e ed 40 60 1b b8 5a 2c a0 53 d2 59 8f d2 9a da 03 59 c0 3b 94 03 21 03 1f 0a 80 6a 80 5a 84 67 be a1 77 b6 53 9e f7 84 d2 1e 1a eb c0 db 0e 99 22 bc 35 51 33 18 49 ca 1a 3e d6 7a 2d e4 ee 7a 92 4a e7 70 1f cd 6e 95 a9 ed 6d a6 ad 14 01 95 39 ec b5 90 98 fe 91 e8 3c 69 fa f2 e2 7d 32 5f 45 c7 28 22 77 08 4c 76 e9 09 5c ed be 4f 21 4a f0 48 d3 22 fd bb da 9b 10 90 f9 b3 d0 ae a6 ff 36 79 2e e1 d3 53 92 2f 37 ec 43 d4 e9 7d 67 8d 22 cb 5b 9b 65 b0 ed f1 18 98 8f ac 68 36 cb [TRUNCATED]
                                                                                                                                      Data Ascii: Tn0<[_PFrlI=("iM,+'FRVmX$gfgVK-uE?HcLOQS=z,c;b/N1x'8Qf"Nj0>Tr(Vf%$-Q*n@@`Z,SYY;!jZgwS"5Q3I>z-zJpnm9<i}2_E("wLv\O!JH"6y.S/7C}g"[eh6&mz(+V6q2sMz*'9?!z5F)}J7?_B|M/GaXqv0rq)=6H+f|b-ZyvXWIUh6+*>j%wqL+rSCbQ_1sx|eX5(C1}[aw


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      29192.168.2.664064103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:28.726247072 CET616OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
                                                                                                                                      Nov 11, 2024 01:16:28.889667034 CET170INHTTP/1.0 403 Forbidden
                                                                                                                                      cache-control: no-cache
                                                                                                                                      content-type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                                                                                                      Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      30192.168.2.664070103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:29.270189047 CET712OUTGET /?fp=-7 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      31192.168.2.664072103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:29.345608950 CET742OUTGET /?fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Referer: http://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928; __cmpccpausps=1NNY; __cmpcccx68884=aBQH7P-JAAwABAAoBMAAIABwALgAaABQAEEAJoAXgBDgDHAcSA8sB6IEGQIOAWZBRoCogFSwC-wdbB2WD-tF9aMi0aVo2bRutG_aPNo9LR8WzstntbPu2hLaFW0OtolbRq3C9uo26lwvTC9uj16PZ0e_R8eyg7KH4Nzg4AA
                                                                                                                                      Nov 11, 2024 01:16:30.027864933 CET197INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:16:29 GMT
                                                                                                                                      server: Apache
                                                                                                                                      location: http://ww17.perpetualsnob.com/
                                                                                                                                      content-length: 2
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      Data Raw: 0a 0a
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      32192.168.2.664076208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:32.179822922 CET334OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:32.801263094 CET1236INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:32 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Wed, 22 Sep 2021 05:16:05 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "614abc15-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:32 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20 2a 2f 0d 0a 76 61 72 20 73 68 6f 77 50 6f 70 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 6c 65 61 72 53 65 61 72 63 68 54 65 78 74 28 74 29 7b 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 73 65 6c 65 63 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 72 65 70 6c 61 63 65 53 74 72 69 6e 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 65 2c 6e 2c 22 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 75 62 6d 69 74 53 65 61 72 63 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 3d 67 65 6e 65 72 61 74 65 42 72 6f 77 4c 6f 67 55 52 4c 28 22 73 72 63 71 72 79 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 5b 74 5d 2c 30 3d 3d 64 2e 65 6c 65 6d 65 6e 74 73 2e 71 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 45 6e 74 65 72 20 4b 65 79 77 6f 72 64 [TRUNCATED]
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n+=generateBrowLogURL("srcqry"),d=document.forms[t],0==d.elements.q.value.length||"Enter Keyword"==d.elements.q.value?(alert("Please enter a search keyword !"),d.elements.q.focus(),!1):(checkValidURLChars(d.elements.q.value)?(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/display.cfm?s="+newstr+"&"+n+"&kt="+e):(newstr=d.elements.q.value,newstr=getEscapedString(newstr),d.action="/"+newstr+".cfm?"+n+"&kt="+e),"undefined"!=typeof d&&(d.target="_top"),!0)}function is_ie6(){return null==window.XMLHttpRequest&&null!=ActiveXObject&&/msie|MSIE 6/.test(navigator.userAgent)}function sendRequest(t,e){return!(showPop=0)}function change
                                                                                                                                      Nov 11, 2024 01:16:32.801424026 CET1236INData Raw: 53 74 61 74 75 73 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 61 64 64 62 6f 6f 6b 6d 61 72 6b 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 73 48 6f 6d 65 50 61 67 65 28 74 2c 65 29 7b 72 65
                                                                                                                                      Data Ascii: Status(t){return!0}function addbookmark(t){return!1}function setAsHomePage(t,e){return!1}function getDate(){var t=new Array("Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"),e=new Array("January","February","March","April
                                                                                                                                      Nov 11, 2024 01:16:32.801435947 CET1236INData Raw: 43 6c 69 63 6b 55 52 4c 28 6c 69 6e 6b 73 5b 69 5d 2c 22 6f 6c 6f 64 22 29 2c 6c 69 6e 6b 73 5b 69 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 44 61 74 61 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 6f 64 69 66 79 4b
                                                                                                                                      Data Ascii: ClickURL(links[i],"olod"),links[i].innerHTML=tempData)}catch(t){}}function modifyKeywordClickURL(t,e){return t.href=t.href+generateBrowLogURL(e),"undefined"!=typeof prctu&&0<prctu.length&&(t.href=prctu+getEscapedString(t.href)),!0}function gen
                                                                                                                                      Nov 11, 2024 01:16:32.801446915 CET1236INData Raw: 73 2e 67 65 74 4c 6f 63 61 6c 54 69 6d 65 5a 6f 6e 65 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72 65 65 6e 48 65 69 67 68 74 28 29 2b 74 68 69 73 2e 66 64 2b 74 68 69 73 2e 67 65 74 53 63 72
                                                                                                                                      Data Ascii: s.getLocalTimeZone().toString()+this.fd+this.getScreenHeight()+this.fd+this.getScreenWidth()+this.fd+(this.isCookieSupported()?1:0).toString()+this.fd+this.getABPStatus()),this.browserdata},this.getMousePositionData=function(){return this.fd+m
                                                                                                                                      Nov 11, 2024 01:16:32.801459074 CET848INData Raw: 5f 54 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 7d 63 61 74 63 68 28 74 29 7b 65 3d 30 7d 72 65 74 75 72 6e 20 65 7d 2c 5f 77 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 74 72 79
                                                                                                                                      Data Ascii: _Top.document.body.clientHeight)}catch(t){e=0}return e},_ww:function(){var e=0;try{"number"==typeof this._Top.window.innerWidth?e=this._Top.window.innerWidth:this._Top.document.documentElement&&this._Top.document.documentElement.clientWidth?e=
                                                                                                                                      Nov 11, 2024 01:16:32.801469088 CET1236INData Raw: 28 38 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 65 37 29 2c 70 78 4c 65 66 74 3d 30 2c 70 78 54 6f 70 3d 30 3b 2d 31 3d 3d 70 77 26 26 28 70 77 3d 74 68 69 73 2e 5f 77 77 28 29 29 2c 2d 31 3d 3d 70 68 26 26 28 70 68 3d
                                                                                                                                      Data Ascii: (89999999*Math.random()+1e7),pxLeft=0,pxTop=0;-1==pw&&(pw=this._ww()),-1==ph&&(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1"
                                                                                                                                      Nov 11, 2024 01:16:32.801481009 CET1236INData Raw: 29 7b 72 65 74 75 72 6e 21 28 5f 5f 70 70 2e 46 41 43 50 2e 70 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 65 76 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 61 64
                                                                                                                                      Data Ascii: ){return!(__pp.FACP.pd=!0)}}function atevt(){document.addEventListener?document.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document.onclick=ppctrl}function ppctrl(t){try{var e=(t=t||(window.
                                                                                                                                      Nov 11, 2024 01:16:32.801495075 CET424INData Raw: 2e 75 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 5f 5f 70 70 2e 64 70 2e 70 64 3f 28 5f 5f 70 70 2e 64 70 2e 70 64 3d 21 30 2c 5f 73 6b 50 55 2e 64 6f 50 55 28 5f 5f 70 70 2e 64 70 2e 75 2c 5f 5f 70 70 2e 64 70 2e 77 2c 5f 5f 70 70 2e 64 70 2e 68 2c 5f
                                                                                                                                      Data Ascii: .u.length&&0==__pp.dp.pd?(__pp.dp.pd=!0,_skPU.doPU(__pp.dp.u,__pp.dp.w,__pp.dp.h,__pp.dp.p,"ex"==t),!0):!1}catch(t){return!1}}function shldp(t){try{return void 0!==__pp.ld&&void 0!==__pp.ld.u&&__pp.ld.u&&0<__pp.ld.u.length&&0==__pp.ld.pd?(__pp
                                                                                                                                      Nov 11, 2024 01:16:32.801503897 CET88INData Raw: 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 42 72 6f 77 73 65 72 44 65 74 61 69 6c 73 28 29 7b 72 65 6c 70 6c 61 63 65 41 6c 6c 41 4c 69 6e 6b 73 26 26 72 65 6c 70 6c 61 63 65 41 6c 6c 41 4c 69 6e 6b 73 28 2f 28 5c 2f 74 72 66 7c 5c 2e 63 66 6d
                                                                                                                                      Data Ascii: t}function setBrowserDetails(){relplaceAllALinks&&relplaceAllALinks(/(\/trf|\.cfm)\?/)}
                                                                                                                                      Nov 11, 2024 01:16:33.064661026 CET399OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.199239969 CET329INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:33 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.199637890 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                                                                                                                                      Nov 11, 2024 01:16:33.199651003 CET1236INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
                                                                                                                                      Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      33192.168.2.664077208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:33.066299915 CET402OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.657783985 CET326INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:33 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.657797098 CET283INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{t


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      34192.168.2.664078208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:33.114931107 CET401OUTGET /__media__/fonts/montserrat-bold/montserrat-bold.woff HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.717816114 CET278INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                      Content-Length: 17312
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-43a0"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.718127012 CET1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 a0 00 10 00 00 00 00 73 60 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 69 99 f4 2b 47 44 45 46 00 00 01 88 00 00 00 1e 00 00 00 1e 00 27
                                                                                                                                      Data Ascii: wOFFCs`FFTMli+GDEF'GPOSGSUBp ltOS/2T`=cmapugasp\glyfd(G8a?head9p46hhea9!$
                                                                                                                                      Nov 11, 2024 01:16:33.718260050 CET1236INData Raw: e1 9b 59 ab 7e 9e 0c c0 69 90 ef 07 dd 3c 96 a2 60 5e c6 5a 06 6b 45 ac e5 88 9b 6a e2 a6 1c 0b ab c4 cd 37 e4 1d c6 4d ca 2d e2 48 23 fa fa d0 aa 9e d1 01 56 b5 85 99 ad 5c 9e 42 06 fb 2a d8 33 60 5f 04 7b 18 ec 29 b0 c7 c0 1e c5 73 5e bd 3e 00
                                                                                                                                      Data Ascii: Y~i<`^ZkEj7M-H#V\B*3`_{)s^>\ry<9:<G0)mh[Jx+&K<F26<aq,Sf,oY-N[y0/<:9:YV'V~t`%V>
                                                                                                                                      Nov 11, 2024 01:16:33.718286991 CET1236INData Raw: f9 28 3c 43 28 18 e6 72 98 6b 2a 7c 92 95 32 ba 3a 96 cb 7b 78 ca e1 69 01 4f 51 5b 2f 67 f0 b2 84 17 07 bd 73 76 c7 cd 69 c7 97 e4 37 07 ab 15 56 95 2c 96 8c 95 22 56 f2 da dd 8d a1 b9 89 61 d3 5b 45 60 67 ce 18 59 46 e7 35 1f f7 6a 6d fe a7 8e
                                                                                                                                      Data Ascii: (<C(rk*|2:{xiOQ[/gsvi7V,"Va[E`gYF5jm ;Qqa{>ynhciF0::I$UvI2&hwKs`!|.v+Cx'Q*1i#~Qun?'r3TNWeMcru:~'>V7dRfkuks!
                                                                                                                                      Nov 11, 2024 01:16:33.718298912 CET1236INData Raw: 6c 61 74 6e 00 08 00 04 00 00 00 00 ff ff 00 00 00 00 00 00 78 9c 63 60 66 0a 66 da c3 c0 ca c0 c0 d4 c5 14 c1 c0 c0 e0 0d a1 19 e3 18 8c 18 8d 80 a2 0c ac 40 39 20 c5 d2 c0 c0 a0 ef c0 a0 e0 c5 00 05 05 95 45 c5 40 8a f7 37 13 f3 89 ff 40 35 cc
                                                                                                                                      Data Ascii: latnxc`ff@9 E@7@5'~ 9&)@JExWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47
                                                                                                                                      Nov 11, 2024 01:16:33.718314886 CET1236INData Raw: 3a 17 b9 17 ae db 64 4c d4 c2 d7 96 bf ee dc a7 0a 5e 71 7a c9 ae a4 40 bf 31 1d 4a 55 53 93 b0 66 dc 54 63 81 b1 78 a9 26 a2 28 2c 75 7c 6b e3 82 c9 11 69 91 93 a7 54 95 34 5a f2 42 f4 06 4b 86 a9 71 fa f3 fa 98 e2 8c 38 33 ec 0a 31 26 44 68 82
                                                                                                                                      Data Ascii: :dL^qz@1JUSfTcx&(,u|kiT4ZBKq831&Dh@{IC$uP{3?+WT//?Azowgr/~8>M@l4Gyveoe{'~Pj2YgV2E.|\Xkjb-Z'45FA
                                                                                                                                      Nov 11, 2024 01:16:33.718332052 CET1236INData Raw: c7 b5 85 da 8c d1 e6 33 ab 5a a7 86 24 8d 1e b3 6a a5 b1 d2 60 a8 36 2c af cc da 71 e9 f7 c2 77 17 0b f3 35 d1 1f 41 e9 57 ff 7c 64 41 a7 5e 93 bf f6 a5 cd 01 63 c6 44 0a 2f 24 fc 29 3b bb 61 42 2e 47 6c bf 20 71 5f a3 fc cb b8 91 1c a7 d2 a9 64
                                                                                                                                      Data Ascii: 3Z$j`6,qw5AW|dA^cD/$);aB.Gl q_d0@&dd=nvwS~wl9/O(27`FHEoG,XWVq8qE-99%Seui7,88-X(V5pl_cP'.~yQE00n+h^"<C7.^xk
                                                                                                                                      Nov 11, 2024 01:16:33.718344927 CET1008INData Raw: 7a 14 3c 0f af f3 a2 3f c7 13 28 8a d5 43 bb b6 3c b4 65 57 31 cf 9f 3b 37 59 e4 49 8e 6d 25 d9 61 7b 87 e2 50 d2 f8 9d 14 6e ac a2 76 36 81 07 98 c8 5f 60 b1 b9 46 67 86 89 bb b6 1d e2 61 51 36 95 d7 28 94 33 0f a2 c1 d8 39 98 72 c5 c8 1c 65 0a
                                                                                                                                      Data Ascii: z<?(C<eW1;7YIm%a{Pnv6_`FgaQ6(39reNtT2F-gco^T{SW(nOd'LYGSxxpv]J,]2qnDi>)NWTsD">nvkE5?u}%E)'*jwvO\
                                                                                                                                      Nov 11, 2024 01:16:33.718434095 CET1236INData Raw: a3 9d 93 39 b3 fa ce bc e3 c7 e7 51 fa b2 70 7f 92 f1 7c 85 7b 1b 2e 1a 1a b5 e8 3d 91 4a 38 d1 dd 9d 74 6e 29 95 90 3b a0 b6 de cc 2f 5d 38 1f f2 84 0f c4 bd 05 2a 87 24 9f 04 50 7b 6f 10 3d d5 9f 6f f4 6e da d4 7b 83 04 08 8f 41 85 f5 53 1c 83
                                                                                                                                      Data Ascii: 9Qp|{.=J8tn);/]8*$P{o=on{AS b>'{3gNM_i8<o{:K_3g/s)""]n`ixm<c6Y1zH=#R&3D]xyb8C@nk
                                                                                                                                      Nov 11, 2024 01:16:33.718445063 CET1236INData Raw: e3 d6 c6 ba a8 d4 c8 c8 d4 28 f2 6a fd e6 ba ba cd 33 62 f5 e3 f5 7a 89 47 35 44 4e b6 23 87 dc 59 9d 4d 52 14 d4 1d 54 fc bf 6e 7d fc f1 ad 8f 3d f6 18 7c 2a 04 90 ed bb 3b b6 6d eb 10 de 68 65 f4 a4 40 00 2c 11 f3 f1 5e ce f9 78 03 cd c7 7f 12
                                                                                                                                      Data Ascii: (j3bzG5DN#YMRTn}=|*;mhe@,^xTWV^_NFF$'fF8*TD(5LSON+ uSjGF*}FU14O<;?)_ONYR[>ZSJ(kUy))KkQP|#j2+O
                                                                                                                                      Nov 11, 2024 01:16:33.723133087 CET1236INData Raw: 93 f0 1d 64 f8 d8 39 d2 19 23 e7 ac 39 4e f8 ac 9f 3a c8 dc 20 5c b3 07 ca 1f ed b9 59 44 82 c8 4c 76 6a 60 bd 3a 3a d6 ba 03 ba a3 95 87 8f 54 1e 3b 5a 8d 0f 78 f1 64 cd f1 93 35 27 f1 71 bc 86 f1 64 37 d2 18 8e f1 70 20 b5 87 c0 ce 80 32 8d d8
                                                                                                                                      Data Ascii: d9#9N: \YDLvj`::T;Zxd5'qd7p 26`GZuHQP2zO\byeyKuqCF;pYm,4\HlaPfA&1UP+9$G;cVyEnsYp7*qRDQLKw}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      35192.168.2.664079208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:33.116604090 CET407OUTGET /__media__/fonts/montserrat-regular/montserrat-regular.woff HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Origin: http://ww17.perpetualsnob.com
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.717828035 CET278INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: application/font-woff
                                                                                                                                      Content-Length: 17264
                                                                                                                                      Last-Modified: Wed, 20 Jan 2021 10:45:11 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "600809b7-4370"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.718056917 CET1236INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 70 00 10 00 00 00 00 71 40 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 43 54 00 00 00 1c 00 00 00 1c 6a aa b6 37 47 44 45 46 00 00 37 84 00 00 00 1e 00 00 00 1e 00 27
                                                                                                                                      Data Ascii: wOFFCpq@FFTMCTj7GDEF7'GPOS7)MsMGSUB7 ltOS/2V`]@cmapugasp7|glyfx)Gheadl66hhea!$
                                                                                                                                      Nov 11, 2024 01:16:33.718074083 CET212INData Raw: 27 75 10 61 ed e5 79 7b d1 aa 23 ec b5 07 f0 c1 f7 17 31 5c be e6 00 00 78 9c ad 92 57 4c 55 41 10 86 bf bd 5c ae 8a 05 41 44 44 c5 c3 51 40 ac 28 22 82 0d 15 0b 76 11 b1 a1 82 2d c6 5e 12 51 23 24 f6 82 15 b0 c4 96 60 2f 88 1a 1b d8 22 1a 35 21
                                                                                                                                      Data Ascii: 'uay{#1\xWLUA\ADDQ@("v-^Q#$`/"5!`x0A("Lfu#HTV(pMy5I$)E[$:p%F8(--47StWBp-[-Mw]uOKoc>9)ST42
                                                                                                                                      Nov 11, 2024 01:16:33.718358040 CET1236INData Raw: a2 06 8a 60 11 26 22 45 b4 88 15 09 8a 7a cb f2 50 51 eb 68 1e 5a 43 4d ab a4 86 fc 45 75 f9 83 3a 49 51 85 a2 3a c8 2f b2 48 de 90 d7 e5 2e 99 2a 53 64 b2 4c 92 89 32 41 c6 cb 18 19 51 e1 5e 61 fb d1 d4 7c 60 de 33 ef 9a 77 cc 1c 33 db cc 32 4f
                                                                                                                                      Data Ascii: `&"EzPQhZCMEu:IQ:/H.*SdL2AQ^a|`3w32OyFQjS4L#jf8U*nOX~{09bU43q:jvuqj&4_h?iAKZ6v :LGBBWNzN/zD` 0Af
                                                                                                                                      Nov 11, 2024 01:16:33.718369007 CET1236INData Raw: d0 e1 93 24 9d fc c0 05 70 1a 2e 9c e3 5c 8d ba 30 b3 8f ca 18 0b 06 93 19 31 f2 51 c9 75 61 4a 7d 10 28 64 72 65 06 18 f0 05 91 29 70 00 f8 6f 99 5f 5c 5d bf b0 fb ae f6 ac be 8e ec 9c 72 7e 71 ef aa ce f8 a4 e8 b4 f9 fa f0 a4 a2 e2 49 ad b5 c5
                                                                                                                                      Data Ascii: $p.\01QuaJ}(dre)po_\]r~qI^{5Q>^71a^O"+SsHU4Nk&IvmMZx]N8I$wL|`CK|rGk?adXE#2`#BB2U2|B|
                                                                                                                                      Nov 11, 2024 01:16:33.718381882 CET1236INData Raw: 1d 03 97 84 41 68 83 69 ab 3f 5e 74 d8 fd e1 45 6c ad 34 ee 47 62 20 1e 92 2f 44 ed a0 df 69 70 53 70 a3 bf c4 a3 a5 a5 85 c1 2b 43 78 5a 11 1e 28 5d 8d a1 f8 4d b4 42 04 b4 21 c8 b3 ab af 2c 7a d8 fd f0 22 0a 2f 64 f8 3f f0 27 f2 8e e8 49 42 b5
                                                                                                                                      Data Ascii: Ahi?^tEl4Gb /DipSp+CxZ(]MB!,z"/d?'IBh3qSuP>D;X_wkg,joZ%\<$!.~N{mZb'\!*=\_VDIE1Wt2\jxPUU^BIZY~UglWy5w_]RR
                                                                                                                                      Nov 11, 2024 01:16:33.718394995 CET1236INData Raw: e9 10 94 37 fa ad 87 d4 43 3d 87 8e af b9 b1 74 8f db 9e a5 37 d6 bc 09 3f 09 e3 e0 27 94 a6 4f 05 35 55 7f 9c 8b f8 90 dd e2 5c 35 9d e4 cd eb 55 78 16 e3 bd 61 f8 09 d7 27 f6 5c ff 74 f7 21 d7 43 bb 3f bd 0e 72 e1 67 98 0b d5 df 7d 27 3c 21 1c
                                                                                                                                      Data Ascii: 7C=t7?'O5U\5Uxa'\t!C?rg}'<!`tWr1&A$"KZ(:dNHvIMD=phj<?HIP[?'?TUkYlf@0zg2\wE[T+~r(!Ozx
                                                                                                                                      Nov 11, 2024 01:16:33.718408108 CET1236INData Raw: f1 61 3a ca 7c 2a e2 0c 67 1c 36 fa 06 04 0f 7d c7 f6 19 0a 84 bf b2 7d 06 ea b7 f0 bc a6 a0 b6 5f cf 33 bf f9 c9 c5 25 0f 3d b4 e4 22 2a 70 1f ec 1e fa 0e c7 20 6c 7e 35 8e 99 40 ad 38 1b 24 fa 57 28 b9 e7 e4 92 0d 1b e8 cf c9 7b 56 8b 13 c4 49
                                                                                                                                      Data Ascii: a:|*g6}}_3%="*p l~5@8$W({VIKa#MRE)*:#5,Q;&?4LW3n8qcF[@q^[wiAUs6O"Ja9llHx2G*i#<>9|?E Y>FS423R
                                                                                                                                      Nov 11, 2024 01:16:33.718420029 CET730INData Raw: fa fa 7b 7a d2 d2 aa 53 53 d9 dc 78 6e 33 71 23 ab 91 4b 2c b3 31 52 85 70 45 e5 17 2b 11 c2 57 70 59 08 07 c5 a6 96 7b ef 6d d9 94 54 cd ec 6b 0e 44 42 8b 98 af f7 92 f2 f5 2c b0 a2 f9 7a 3d cd d7 7f a7 0d 0d d4 ab cd c6 5a 53 b9 3a ba f5 05 e1
                                                                                                                                      Data Ascii: {zSSxn3q#K,1RpE+WpY{mTkDB,z=ZS:=>ANr7c_7rZwY_3gnJH33+Jtr@YByWdV+Y+Q1NU6J~O45oS:Hv=,N6qDAYZCT\
                                                                                                                                      Nov 11, 2024 01:16:33.718457937 CET1236INData Raw: 2f 73 82 fc 86 5f f3 44 35 94 c4 45 fa b7 4d 0e 2a e5 9d 68 be 1a 17 9d 52 14 17 bd 8e 43 9f 20 ae d1 cb d6 f0 e2 fc 46 ad e2 ec 7a 9d 16 e1 b5 5a 43 48 c8 46 ea 89 43 9d 56 f8 72 8c 5f b6 ad 33 11 2d 84 2f 3b f1 c9 a5 85 10 38 5d cb 56 fe da 9f
                                                                                                                                      Data Ascii: /s_D5EM*hRC FzZCHFCVr_3-/;8]Vq*1J:lEdu^IgpY{TFxjy=[fH%^{!-f[b2(GX[Q0b[;U0+L?B!qPyjh*CO
                                                                                                                                      Nov 11, 2024 01:16:33.723099947 CET1236INData Raw: 8a b8 c8 65 0c 9b 10 da 14 e5 ca ef 10 16 43 63 66 83 21 ab 46 18 2a ae b8 b7 da ba 78 b6 88 d6 8f a6 a2 bf f4 0b 64 75 b3 f7 38 c4 0a b6 96 2c aa 75 85 80 ab 59 d3 32 0b ea db da 5a 0f 95 f8 52 ec 4a 4a d6 2f 6e 0b 0e 98 a4 44 cc be ce ce 4b 05
                                                                                                                                      Data Ascii: eCcf!F*xdu8,uY2ZRJJ/nDKZ9qB*.b,9[99U]{S&!b,WC'$JCEm:+fw;U\WxG#QoVLi]5Kn$ccS=Sw*


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      36192.168.2.664080208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:33.156872988 CET293OUTGET /__media__/js/min.js?v2.3 HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.765543938 CET341INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 8435
                                                                                                                                      Last-Modified: Fri, 30 Aug 2024 19:35:24 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "66d21efc-20f3"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:33 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.765558004 CET1236INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 32 2d 32 30 31 36 20 4d 65 64 69 61 2e 6e 65 74 20 41 64 76 65 72 74 69 73 69 6e 67 20 46 5a 2d 4c 4c 43 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 0d 0a 20
                                                                                                                                      Data Ascii: /* * Copyright (C) 2012-2016 Media.net Advertising FZ-LLC All Rights Reserved */var showPop=1;function clearSearchText(t){t.value="",t.select()}function replaceString(t,e,n){return t.replace(e,n,"g")}function submitSearch(t,e,n){return n
                                                                                                                                      Nov 11, 2024 01:16:33.765600920 CET146INData Raw: 28 29 3b 6f 3c 31 65 33 26 26 28 6f 2b 3d 31 39 30 30 29 3b 76 61 72 20 72 3d 6e 2e 67 65 74 44 61 79 28 29 2c 69 3d 6e 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 6e 2e 67 65 74 44 61 74 65 28 29 3b 6e 3c 31 30 26 26 28 6e 3d 22 30 22 2b 6e 29 3b
                                                                                                                                      Data Ascii: ();o<1e3&&(o+=1900);var r=n.getDay(),i=n.getMonth(),n=n.getDate();n<10&&(n="0"+n);o=t[r]+", "+e[i]+" "+n+", "+o;document.write(o)}function checkUT
                                                                                                                                      Nov 11, 2024 01:16:33.765609980 CET1236INData Raw: 46 43 68 61 72 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 21 30 2c 6e 3d 30 3b 6e 3c 31 32 38 3b 2b 2b 6e 29 7b 76 61 72 20 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 69 66 28 31 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 28 6f 3d 22 30 22 2b 6f
                                                                                                                                      Data Ascii: FChar(t){for(var e=!0,n=0;n<128;++n){var o=n.toString(16);if(1==o.length&&(o="0"+o),o="%"+o,(o=unescape(o))==t){e=!1;break}}return e}function checkValidURLChars(t){var e,n;if(""==t)return!1;if(t.match(/[#&]/))return!0;for(n=t.length,intCur=0;i
                                                                                                                                      Nov 11, 2024 01:16:33.765618086 CET1236INData Raw: 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 62 72 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 66 64 3d 22 23 22 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 53 75 70 70 6f 72 74 3d 2d 31 2c 74 68 69
                                                                                                                                      Data Ascii: ())}catch(t){}return e}var brdata=function(){this.fd="#",this.cookieSupport=-1,this.isinframe=-1,this.browserdata="",this.getABPStatus=function(){return void 0!==window.abp&&window.abp?1:0},this.getLocalTimeZone=function(){return(new Date).get
                                                                                                                                      Nov 11, 2024 01:16:33.765702963 CET424INData Raw: 54 69 6d 65 28 74 2e 67 65 74 54 69 6d 65 28 29 2b 33 31 35 33 36 65 36 29 2c 74 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 74 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 64 6e 73 6f 70 74 6f 75
                                                                                                                                      Data Ascii: Time(t.getTime()+31536e6),t="; expires="+t.toGMTString(),document.cookie="dnsoptout=1"+t+"; path=/",window.location.reload())}var mX=0,mY=0,br_data=!1;function mPos(t){try{mX=window.Event?t.pageX:event.clientX+(document.documentElement.scrollL
                                                                                                                                      Nov 11, 2024 01:16:33.765743971 CET1236INData Raw: 73 6b 50 55 3d 7b 5f 54 6f 70 3a 6e 75 6c 6c 2c 5f 77 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 74 72 79 7b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 54 6f 70 2e 77 69 6e 64 6f 77 2e 69 6e 6e 65 72
                                                                                                                                      Data Ascii: skPU={_Top:null,_wh:function(){var e=0;try{"number"==typeof this._Top.window.innerHeight?e=this._Top.window.innerHeight:this._Top.document.documentElement&&this._Top.document.documentElement.clientHeight?e=this._Top.document.documentElement.cl
                                                                                                                                      Nov 11, 2024 01:16:33.765788078 CET14INData Raw: 5f 77 77 28 29 29 2c 2d 31 3d 3d 70 68 26
                                                                                                                                      Data Ascii: _ww()),-1==ph&
                                                                                                                                      Nov 11, 2024 01:16:33.765796900 CET1236INData Raw: 26 28 70 68 3d 74 68 69 73 2e 5f 77 68 28 29 29 2c 70 78 4c 65 66 74 3d 74 68 69 73 2e 5f 77 6c 28 29 2b 74 68 69 73 2e 5f 77 77 28 29 2f 32 2d 70 77 2f 32 2c 70 78 54 6f 70 3d 74 68 69 73 2e 5f 77 74 28 29 2b 74 68 69 73 2e 5f 77 68 28 29 2f 32
                                                                                                                                      Data Ascii: &(ph=this._wh()),pxLeft=this._wl()+this._ww()/2-pw/2,pxTop=this._wt()+this._wh()/2-ph/2,npf=npf||"toolbar=0,scrollbars=1,location=1,statusbar=0,menubar=0,resizable=1";var _npW=this._Top.window.open(_npSU,_npID,npf+",top="+pxTop+",left="+pxLeft
                                                                                                                                      Nov 11, 2024 01:16:33.765805960 CET146INData Raw: 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 70 70 63 74 72 6c 2c 21 31 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22
                                                                                                                                      Data Ascii: nt.addEventListener("click",ppctrl,!1):document.attachEvent?document.attachEvent("onclick",ppctrl):document.onclick=ppctrl}function ppctrl(t){try{
                                                                                                                                      Nov 11, 2024 01:16:33.770467997 CET1236INData Raw: 76 61 72 20 65 3d 28 74 3d 74 7c 7c 28 77 69 6e 64 6f 77 2e 65 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 45 76 65 6e 74 29 29 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 74 2e 74 61 72 67 65 74 3b 69 66 28 65 2e 74 61 67 4e 61 6d 65 26 26 22 49 4e 50 55
                                                                                                                                      Data Ascii: var e=(t=t||(window.event||window.Event)).srcElement||t.target;if(e.tagName&&"INPUT"==e.tagName)return e.attributes.type&&"text"!=e.attributes.type.value&&void 0!==showPop&&(showPop=0),!1;1!=showPop||renderFACP(t)||shpp(t)}catch(t){}}function
                                                                                                                                      Nov 11, 2024 01:16:33.782161951 CET300OUTGET /__media__/pics/28905/arrrow.png HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.913892031 CET609INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 283
                                                                                                                                      Last-Modified: Tue, 04 Jan 2022 14:44:27 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "61d45d4b-11b"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:33 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 11 00 00 00 1b 08 03 00 00 00 ad 28 94 ae 00 00 00 48 50 4c 54 45 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 7a f2 f8 00 00 00 17 74 52 4e 53 00 74 db fa 40 1b e0 0e 05 66 55 f4 bd ec 32 27 d1 b0 ca 82 a6 64 67 ff c5 fb 8e 00 00 00 6b 49 44 41 54 18 d3 7d d1 c9 0e 80 20 0c 04 50 c4 a5 e0 86 7b ff ff 4f 35 f4 e0 c8 24 f6 f8 c2 d2 76 9c 93 18 c5 61 89 57 ed 12 4a d4 a7 a6 b9 94 0f 49 97 69 68 5e 4a 46 35 50 eb 8d 7a a0 85 48 b6 4c 7a 02 8d 46 d5 2f 85 d5 68 07 3a 8c a0 89 e0 8b 7b 74 86 de a1 bf 18 ca 9e 69 2e 9a 9d f6 c3 3b bc 68 cf 9c 05 e7 45 99 de f1 b5 0e ae 42 db 93 36 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                      Data Ascii: PNGIHDR(HPLTEGpLztRNSt@fU2'dgkIDAT} P{O5$vaWJIih^JF5PzHLzF/h:{ti.;hEB6IENDB`


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      37192.168.2.664082208.91.196.253805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:33.387958050 CET297OUTGET /__media__/pics/29590/bg1.png HTTP/1.1
                                                                                                                                      Host: i1.cdn-image.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Nov 11, 2024 01:16:33.998763084 CET329INHTTP/1.1 200 OK
                                                                                                                                      Server: nginx
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:33 GMT
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Content-Length: 17986
                                                                                                                                      Last-Modified: Fri, 25 Nov 2022 12:16:35 GMT
                                                                                                                                      Connection: keep-alive
                                                                                                                                      ETag: "6380b223-4642"
                                                                                                                                      Expires: Mon, 25 Nov 2024 00:16:33 GMT
                                                                                                                                      Cache-Control: max-age=1209600
                                                                                                                                      cache-control: public
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Nov 11, 2024 01:16:33.998776913 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 c2 00 00 03 dc 04 03 00 00 00 09 4e b3 37 00 00 00 0f 50 4c 54 45 1a 23 41 10 16 2c 26 2f 4d 3a 43 61 4d 56 73 32 a1 dd 4a 00 00 20 00 49 44 41 54 78 da ec dd 51 7a 1a c7 b6 80 d1 8d d0 00
                                                                                                                                      Data Ascii: PNGIHDRN7PLTE#A,&/M:CaMVs2J IDATxQz0,,7);%z|N(@a@a0@a0@a0P0P(P((@a@a0@a0@a0P0P(P((
                                                                                                                                      Nov 11, 2024 01:16:33.998794079 CET1236INData Raw: a2 c2 14 56 7e 4e ec 57 58 1b 33 a2 c2 14 56 7e 4e ec 57 d8 4e 61 28 ec aa 39 b1 57 61 8d cc 88 7e 5b 5f 46 2b 13 4f bf 39 31 ac 98 c2 14 96 b8 5f fa 14 b6 6b 66 c5 16 f2 28 60 d5 cc 7e 39 94 29 6c d9 cc 82 f9 3b 1d 65 b4 b3 61 be 96 28 ac 9d ef
                                                                                                                                      Data Ascii: V~NWX3V~NWNa(9Wa~[_F+O91_kf(`~9)l;ea(|kvsbX.),q\,+ZwqM8]K`q4#z 0'smsmS+*eb91'jj=|Jt8'O"W.L.:\u$~8Ur#9T9m
                                                                                                                                      Nov 11, 2024 01:16:33.998805046 CET292INData Raw: d1 d8 e2 4c 61 4d 5d cf bf e3 07 f6 e5 2c 5b de 48 6f 2f ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef a3 dd eb 79 07 31 c7 b0 09 2e ef 43 5f 5e c4 bc 86 25 36 16 0d 5f cf 3b 88 39 86 e5 5f de c7 93 65 f8 4d 1a 85 d8 4a ff
                                                                                                                                      Data Ascii: LaM],[Ho/y1.y1.y1.C_^%6_;9_eMJ^,5P)Up00wS~30.2U"S0)"u;g)LaSP{~'S00)LaS0)LaSX8{qV0))LaBv:0)LaSX]
                                                                                                                                      Nov 11, 2024 01:16:33.998866081 CET1236INData Raw: af 4a 57 98 c2 92 fa 7a 5d 8b f8 b9 22 1a 73 95 e8 32 31 a3 af 5f 85 69 cc 45 87 ab 8e 8c be fe 2d 4c 63 2e 3a 5c 75 94 ef eb bf 85 69 6c 21 8d 42 56 fa fa b0 b0 d7 c6 36 0d 2f 8b df 4c f9 dd 54 91 7d f4 e5 cd 52 c4 1f 4b d3 70 63 2e 3a 5c 75 14
                                                                                                                                      Data Ascii: JWz]"s21_iE-Lc.:\uil!BV6/LT}RKpc.:\u}a7 Vk10}}\m-ony(N7!Xs5!,}(.!cIO6N\^&3$MOam4sF_{U}cpW>UsK{^
                                                                                                                                      Nov 11, 2024 01:16:33.998874903 CET212INData Raw: eb 44 14 62 28 c3 ae d2 88 0f b4 0a 5e db 6b 6e 92 58 9c fa 5d 42 a0 0c 7b b5 d5 53 86 a5 1e 54 31 e5 53 62 3c bb 4e 44 47 0c dd b0 2b e4 4f cc d9 4b 0a 62 79 80 4a e6 d6 89 28 c4 50 86 5d a2 11 25 f5 c0 34 77 99 7a 6c e6 37 0a 85 18 ca b0 0b 1e
                                                                                                                                      Data Ascii: Db(^knX]B{ST1Sb<NDG+OKbyJ(P]%4wzl7dhawh@#^D }c3Ny=u"fPLmyG EEX#LnLS9Cq4@a
                                                                                                                                      Nov 11, 2024 01:16:33.998884916 CET1236INData Raw: 20 ec 7d 1f 51 f2 88 14 67 b8 28 9d 72 a6 f2 7a 5a 9d 08 38 60 25 be a3 11 63 72 0c c9 0d 4b e5 5f 65 1b b2 9f 5a 27 02 0e 10 f6 8e 46 cc c2 90 0a 4b 92 bd 44 b3 75 aa 39 ee 3c 51 d2 07 1c 20 ec 8d b2 22 55 5f 6c f6 07 7c 47 d4 64 26 65 7d 62 98
                                                                                                                                      Data Ascii: }Qg(rzZ8`%crK_eZ'FKDu9<Q "U_l|Gd&e}bT'!v;0becL:;#.|7D^cu?,6MA{[#gt"S6^/Kt2u+3D^QxMnAVb:,<Na U(O)LxI
                                                                                                                                      Nov 11, 2024 01:16:33.998900890 CET212INData Raw: e6 cb b4 88 cb 5c a2 a6 34 07 62 e8 7b 1d 52 cd 5a a5 b3 62 3c b2 9f 88 14 86 24 76 58 23 36 e7 bb d4 0d 94 b0 9b c2 3c 7c 79 75 29 97 55 a6 d2 7e dd 48 6f 24 78 40 12 3b aa 11 25 9d b5 14 53 41 b5 56 60 65 73 74 64 22 99 8e 9a b9 1d a9 4d 62 23
                                                                                                                                      Data Ascii: \4b{RZb<$vX#6<|yu)U~Ho$x@;%SAV`estd"Mb#D0$c1Xyc*67'$c=*C\&>~u"1<e^YX=jeuu%sk,=HmFy "7=}iWfGL
                                                                                                                                      Nov 11, 2024 01:16:33.998913050 CET1236INData Raw: 20 30 d8 d1 d7 88 25 77 b1 2e 15 35 bb 48 1b 14 83 87 ac 4a 71 42 66 21 37 db b4 36 96 d9 81 71 0e 0c 76 1c 4d 61 dc 55 7f e5 00 ca 73 91 e8 72 5c 5e ea c1 e6 c4 73 3e 90 d9 ee ec f8 6c 39 00 0e a0 13 0f 7d 30 a2 5d b1 91 12 18 5b a3 c2 8b c4 4e
                                                                                                                                      Data Ascii: 0%w.5HJqBf!76qvMaUsr\^s>l9}0][NG#(Z]LnhD-hvu?@:6(4k%5$FDwR<`{qh>e|VbMzmHJK!y:Q=|o&n
                                                                                                                                      Nov 11, 2024 01:16:33.998924017 CET14INData Raw: 2e b4 5e 07 b5 73 f6 da 78 fe fe 3d 46 12
                                                                                                                                      Data Ascii: .^sx=F
                                                                                                                                      Nov 11, 2024 01:16:34.003868103 CET1236INData Raw: 43 8c 55 85 91 9b fb d5 eb 87 44 d5 dc ae cf d1 23 2c ee 09 c9 c5 ae 48 b4 d7 ba 88 6e c5 41 53 0c 31 54 0a 63 32 97 3e d8 ad d7 ff b2 77 05 c8 6d e4 30 4c 8b 17 ac ef 05 b8 ff 7f f2 e6 9a 58 04 28 ed da 4d 64 af 3c 23 77 7c 93 6b da 34 b1 05 91
                                                                                                                                      Data Ascii: CUD#,HnAS1Tc2>wm0LX(Md<#w|k4AA.nHOy3tjkwv+sD{ck2t%nn.S1b`O$0ML-*gu=J2_+)_%daY%bFv>I-BeX^j.?J


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      38192.168.2.664071103.224.182.242805276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Nov 11, 2024 01:16:34.867975950 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                      Content-length: 110
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: close
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      0192.168.2.64970840.113.103.199443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 6a 69 69 49 57 55 4c 52 30 53 41 6a 4c 36 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 38 36 33 62 38 63 38 36 35 36 39 35 39 66 0d 0a 0d 0a
                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: DjiiIWULR0SAjL6I.1Context: 3f863b8c8656959f
                                                                                                                                      2024-11-11 00:15:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                      2024-11-11 00:15:23 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 44 6a 69 69 49 57 55 4c 52 30 53 41 6a 4c 36 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 38 36 33 62 38 63 38 36 35 36 39 35 39 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: DjiiIWULR0SAjL6I.2Context: 3f863b8c8656959f<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                      2024-11-11 00:15:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 6a 69 69 49 57 55 4c 52 30 53 41 6a 4c 36 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 66 38 36 33 62 38 63 38 36 35 36 39 35 39 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: DjiiIWULR0SAjL6I.3Context: 3f863b8c8656959f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                      2024-11-11 00:15:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                      2024-11-11 00:15:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 61 76 65 39 36 43 30 46 76 30 79 62 56 36 6e 52 39 54 2b 57 6f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                      Data Ascii: MS-CV: ave96C0Fv0ybV6nR9T+Wow.0Payload parsing failed.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      1192.168.2.64971640.113.103.199443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:27 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 69 4a 2b 73 70 58 55 54 61 6b 36 56 41 6d 76 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 33 38 62 63 30 36 31 61 61 63 32 38 64 63 0d 0a 0d 0a
                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: iJ+spXUTak6VAmvP.1Context: 1038bc061aac28dc
                                                                                                                                      2024-11-11 00:15:27 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                      2024-11-11 00:15:27 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 69 4a 2b 73 70 58 55 54 61 6b 36 56 41 6d 76 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 33 38 62 63 30 36 31 61 61 63 32 38 64 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 37 76 61 74 57 6f 77 4a 61 51 30 45 61 52 53 5a 50 50 6e 62 55 74 6d 41 67 4d 4c 50 2b 4e 61 72 56 31 6e 32 4d 39 36 44 71 7a 34 4d 33 67 53 44 30 59 2b 39 38 79 54 41 6a 55 6c 71 59 76 73 45 6c 44 7a 66 43 50 76 35 69 37 73 58 34 32 43 63 36 4c 74 37 41 6f 70 6b 5a 47 6f 30 6b 73 42 64 63 6c 61 62 6f 56 48 4e 62 53 51 57
                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: iJ+spXUTak6VAmvP.2Context: 1038bc061aac28dc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS7vatWowJaQ0EaRSZPPnbUtmAgMLP+NarV1n2M96Dqz4M3gSD0Y+98yTAjUlqYvsElDzfCPv5i7sX42Cc6Lt7AopkZGo0ksBdclaboVHNbSQW
                                                                                                                                      2024-11-11 00:15:27 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 69 4a 2b 73 70 58 55 54 61 6b 36 56 41 6d 76 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 30 33 38 62 63 30 36 31 61 61 63 32 38 64 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: iJ+spXUTak6VAmvP.3Context: 1038bc061aac28dc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                      2024-11-11 00:15:27 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                      2024-11-11 00:15:27 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 6e 2f 66 78 58 4e 51 47 6b 4f 7a 54 38 37 4a 47 46 72 41 5a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                      Data Ascii: MS-CV: 5n/fxXNQGkOzT87JGFrAZQ.0Payload parsing failed.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.649719103.224.182.2424435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:28 UTC694OUTGET / HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      2024-11-11 00:15:28 UTC176INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:28 GMT
                                                                                                                                      server: Apache
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-length: 1053
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:28 UTC1053INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 70 65 72 70 65 74 75 61 6c 73 6e 6f 62 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 6a 73 2f 66 69 6e 67 65 72 70 72 69 6e 74 2f 69 69 66 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 76 61 72 20 72 65 64 69 72 65 63 74 5f 6c 69 6e 6b 20 3d 20 27 68 74 74 70 3a 2f 2f 70 65 72 70 65 74 75 61 6c 73 6e 6f 62 2e 63 6f 6d 2f 3f 27 3b 0a 0a 2f 2f 20 53 65 74 20 61 20 74 69 6d 65 6f 75 74 20 6f 66 20 33 30 30 20 6d 69 63 72 6f 73 65 63 6f 6e 64 73 20 74 6f 20 65 78 65 63 75 74 65 20 61 20
                                                                                                                                      Data Ascii: <html><head><title>perpetualsnob.com</title><script type="text/javascript" src="/js/fingerprint/iife.min.js"></script><script type="text/javascript">var redirect_link = 'http://perpetualsnob.com/?';// Set a timeout of 300 microseconds to execute a


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.649721103.224.182.2424435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:29 UTC579OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      2024-11-11 00:15:29 UTC271INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:29 GMT
                                                                                                                                      server: Apache
                                                                                                                                      last-modified: Tue, 22 Oct 2024 03:25:44 GMT
                                                                                                                                      etag: "85c0-6250853133e00"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 34240
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-type: application/javascript
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:29 UTC14989INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 34 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0d 0a 20 2a 20 4d 75 72
                                                                                                                                      Data Ascii: /** * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: * Mur
                                                                                                                                      2024-11-11 00:15:29 UTC16320INData Raw: 6c 65 3d 22 41 4c 49 45 4e 42 4f 4c 41 22 20 69 5d 27 5d 2c 61 62 70 76 6e 3a 5b 22 23 71 75 61 6e 67 63 61 6f 6d 62 22 2c 63 28 22 4c 6d 6c 76 63 30 46 6b 63 32 6c 76 63 30 46 6b 63 79 31 73 59 58 6c 76 64 58 51 3d 22 29 2c 22 2e 71 75 61 6e 67 63 61 6f 22 2c 63 28 22 57 32 68 79 5a 57 5a 65 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 49 34 4f 43 35 32 62 69 38 69 58 51 3d 3d 22 29 2c 63 28 22 57 32 68 79 5a 57 5a 65 50 53 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 70 69 5a 58 51 75 64 6d 34 76 49 6c 30 3d 22 29 5d 2c 61 64 42 6c 6f 63 6b 46 69 6e 6c 61 6e 64 3a 5b 22 2e 6d 61 69 6e 6f 73 74 69 6c 61 22 2c 63 28 22 4c 6e 4e 77 62 32 35 7a 62 33 4a 70 64 41 3d 3d 22 29 2c 22 2e 79 6c 61 6d 61 69 6e 6f 73 22 2c 63 28 22 59 56 74 6f 63 6d 56 6d 4b 6a 30 69 4c 32 4e
                                                                                                                                      Data Ascii: le="ALIENBOLA" i]'],abpvn:["#quangcaomb",c("Lmlvc0Fkc2lvc0Fkcy1sYXlvdXQ="),".quangcao",c("W2hyZWZePSJodHRwczovL3I4OC52bi8iXQ=="),c("W2hyZWZePSJodHRwczovL3piZXQudm4vIl0=")],adBlockFinland:[".mainostila",c("LnNwb25zb3JpdA=="),".ylamainos",c("YVtocmVmKj0iL2N
                                                                                                                                      2024-11-11 00:15:29 UTC2931INData Raw: 20 30 21 3d 3d 65 3f 65 3a 6e 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 65 78 70 65 72 69 6d 65 6e 74 61 6c 2d 77 65 62 67 6c 22 29 3b 69 66 28 74 26 26 22 67 65 74 45 78 74 65 6e 73 69 6f 6e 22 69 6e 20 74 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 22 57 45 42 47 4c 5f 64 65 62 75 67 5f 72 65 6e 64 65 72 65 72 5f 69 6e 66 6f 22 29 3b 69 66 28 72 29 72 65 74 75 72 6e 7b 76 65 6e 64 6f 72 3a 28 74 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 72 2e 55 4e 4d 41 53 4b 45 44 5f 56 45 4e 44 4f 52 5f 57 45 42 47 4c 29 7c 7c 22 22 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 72 65 6e 64 65 72 65 72 3a 28 74 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 72 2e 55 4e 4d 41 53 4b 45 44 5f 52 45 4e 44 45 52 45 52 5f 57 45 42 47 4c 29 7c 7c 22 22 29 2e 74 6f
                                                                                                                                      Data Ascii: 0!==e?e:n.getContext("experimental-webgl");if(t&&"getExtension"in t){var r=t.getExtension("WEBGL_debug_renderer_info");if(r)return{vendor:(t.getParameter(r.UNMASKED_VENDOR_WEBGL)||"").toString(),renderer:(t.getParameter(r.UNMASKED_RENDERER_WEBGL)||"").to


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.649723103.224.182.2424435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:30 UTC624OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      2024-11-11 00:15:30 UTC76INData Raw: 48 54 54 50 2f 31 2e 30 20 34 30 33 20 46 6f 72 62 69 64 64 65 6e 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 0d 0a
                                                                                                                                      Data Ascii: HTTP/1.0 403 Forbiddencache-control: no-cachecontent-type: text/html
                                                                                                                                      2024-11-11 00:15:30 UTC94INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                                                                                                      Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.649722184.28.90.27443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-11-11 00:15:30 UTC466INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                      Cache-Control: public, max-age=59388
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:30 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.649725103.224.182.2424435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:30 UTC401OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      2024-11-11 00:15:31 UTC271INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:30 GMT
                                                                                                                                      server: Apache
                                                                                                                                      last-modified: Tue, 22 Oct 2024 03:25:44 GMT
                                                                                                                                      etag: "85c0-6250853133e00"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      content-length: 34240
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      content-type: application/javascript
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:31 UTC1177INData Raw: 2f 2a 2a 0d 0a 20 2a 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 20 76 33 2e 34 2e 30 20 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 2c 20 49 6e 63 2c 20 32 30 32 33 20 28 68 74 74 70 73 3a 2f 2f 66 69 6e 67 65 72 70 72 69 6e 74 2e 63 6f 6d 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 73 6f 66 74 77 61 72 65 20 63 6f 6e 74 61 69 6e 73 20 63 6f 64 65 20 66 72 6f 6d 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 70 72 6f 6a 65 63 74 73 3a 0d 0a 20 2a 20 4d 75 72
                                                                                                                                      Data Ascii: /** * FingerprintJS v3.4.0 - Copyright (c) FingerprintJS, Inc, 2023 (https://fingerprint.com) * Licensed under the MIT (http://www.opensource.org/licenses/mit-license.php) license. * * This software contains code from open-source projects: * Mur
                                                                                                                                      2024-11-11 00:15:31 UTC13032INData Raw: 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 61 26 26 28 61 3d 30 2c 63 5b 30 5d 26 26 28 69 3d 30 29 29 2c 69 3b 29 74 72 79 7b 69 66 28 74 3d 31 2c 72 26 26 28 6f 3d 32 26 63 5b 30 5d 3f 72 2e 72 65 74 75 72 6e 3a 63 5b 30 5d 3f 72 2e 74 68 72 6f 77 7c 7c 28 28 6f 3d 72 2e 72 65 74 75 72 6e 29 26 26 6f 2e 63 61 6c 6c 28 72 29 2c 30 29 3a 72 2e 6e 65 78 74 29 26 26 21 28 6f 3d 6f 2e 63 61 6c 6c 28 72 2c 63 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6f 3b 73 77 69 74 63 68 28 72 3d 30 2c 6f 26 26 28 63 3d 5b 32 26 63 5b 30 5d 2c 6f 2e 76 61 6c 75 65 5d 29 2c 63 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 63 3b 62 72 65 61 6b 3b 63 61 73 65 20
                                                                                                                                      Data Ascii: or("Generator is already executing.");for(;a&&(a=0,c[0]&&(i=0)),i;)try{if(t=1,r&&(o=2&c[0]?r.return:c[0]?r.throw||((o=r.return)&&o.call(r),0):r.next)&&!(o=o.call(r,c[1])).done)return o;switch(r=0,o&&(c=[2&c[0],o.value]),c[0]){case 0:case 1:o=c;break;case
                                                                                                                                      2024-11-11 00:15:31 UTC16320INData Raw: 74 46 61 6d 69 6c 79 3d 65 2c 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 6d 6d 4d 77 57 4c 6c 69 49 30 4f 26 31 22 2c 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 7d 2c 75 3d 41 2e 6d 61 70 28 63 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 7b 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 5b 6e 5d 3d 41 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 63 28 22 27 22 2e 63 6f 6e 63 61 74 28 65 2c 22 27 2c 22 29 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 28 6e 2c 65 29 7d 29 29 7d 2c 74 3d 30 2c 72 3d 4a 3b 74 3c 72 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6e 28 72 5b 74 5d 29 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 72 2e 61 70 70 65
                                                                                                                                      Data Ascii: tFamily=e,n.textContent="mmMwWLliI0O&1",o.appendChild(n),n},u=A.map(c),l=function(){for(var e={},n=function(n){e[n]=A.map((function(e){return function(e,n){return c("'".concat(e,"',").concat(n))}(n,e)}))},t=0,r=J;t<r.length;t++){n(r[t])}return e}();r.appe
                                                                                                                                      2024-11-11 00:15:31 UTC3711INData Raw: 2e 6c 6f 67 31 70 7c 7c 24 3b 72 65 74 75 72 6e 7b 61 63 6f 73 3a 6e 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 63 6f 73 68 3a 74 28 31 65 33 30 38 29 2c 61 63 6f 73 68 50 66 3a 28 65 3d 31 65 31 35 34 2c 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2d 31 29 29 29 2c 61 73 69 6e 3a 72 28 2e 31 32 33 31 32 34 32 33 34 32 33 34 32 33 34 32 34 29 2c 61 73 69 6e 68 3a 6f 28 31 29 2c 61 73 69 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 65 2b 71 2e 73 71 72 74 28 65 2a 65 2b 31 29 29 7d 28 31 29 2c 61 74 61 6e 68 3a 61 28 2e 35 29 2c 61 74 61 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 6c 6f 67 28 28 31 2b 65 29 2f 28 31 2d 65 29 29 2f 32 7d 28 2e 35
                                                                                                                                      Data Ascii: .log1p||$;return{acos:n(.12312423423423424),acosh:t(1e308),acoshPf:(e=1e154,q.log(e+q.sqrt(e*e-1))),asin:r(.12312423423423424),asinh:o(1),asinhPf:function(e){return q.log(e+q.sqrt(e*e+1))}(1),atanh:a(.5),atanhPf:function(e){return q.log((1+e)/(1-e))/2}(.5


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      7192.168.2.64972813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:32 UTC471INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:32 GMT
                                                                                                                                      Content-Type: text/plain
                                                                                                                                      Content-Length: 218853
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public
                                                                                                                                      Last-Modified: Sat, 09 Nov 2024 18:56:51 GMT
                                                                                                                                      ETag: "0x8DD00F04568BDCF"
                                                                                                                                      x-ms-request-id: ae696a44-c01e-0046-0ba7-332db9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001532Z-17df447cdb5zfhrmhC1DFWh33000000009g000000000npd6
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:32 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                      2024-11-11 00:15:32 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                      2024-11-11 00:15:32 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                      2024-11-11 00:15:32 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                      2024-11-11 00:15:33 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.649729184.28.90.27443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-11-11 00:15:32 UTC514INHTTP/1.1 200 OK
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                      Cache-Control: public, max-age=59410
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:32 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-11-11 00:15:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.649730103.224.182.2424435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:32 UTC716OUTGET /?fp=5705e961739f25e027541c9b53d6b936 HTTP/1.1
                                                                                                                                      Host: perpetualsnob.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __tad=1731284126.4287928
                                                                                                                                      2024-11-11 00:15:32 UTC195INHTTP/1.1 302 Found
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:32 GMT
                                                                                                                                      server: Apache
                                                                                                                                      location: http://ww17.perpetualsnob.com/
                                                                                                                                      content-length: 2
                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:32 UTC2INData Raw: 0a 0a
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      10192.168.2.64973413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2980
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                      x-ms-request-id: 26663d07-401e-0029-2faf-319b43000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-16547b76f7f7rtshhC1DFWrtqn0000000dc000000000d406
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:35 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      11192.168.2.64973313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 450
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                      x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-16547b76f7fcjqqhhC1DFWrrrc0000000d7000000000q8dk
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:35 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      12192.168.2.64973213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 3788
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                      x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-16547b76f7fj897nhC1DFWdwq40000000d7g00000000a6am
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:35 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      13192.168.2.64973513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 408
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                      x-ms-request-id: 68e7ce11-b01e-003e-6068-328e41000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-15869dbbcc662ldwhC1DFWh4e000000003wg000000003v1m
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      14192.168.2.64973613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2160
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                      x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-16547b76f7fdtmzhhC1DFW6zhc000000027g00000000ch5p
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:35 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.649740212.102.56.1794435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC552OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:36 UTC616INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 453396
                                                                                                                                      Connection: close
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 16:01:53 GMT
                                                                                                                                      ETag: "6eb14-6254f3ccd5e40"
                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                      Expires: Wed, 06 Nov 2024 18:58:23 GMT
                                                                                                                                      Edge-Control: max-age=86400
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-77-NZT: EgwB1GY4sQH330UAAAwBJRPCNAG3qwQAAA
                                                                                                                                      X-77-NZT-Ray: 1cb09c0e953be263a84c316729aa4400
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 17887
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC15768INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 31 30 2d 31 32 2e 31 37 2e 35 39 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                      Data Ascii: window.cmpccsversionbuild="2024-10-12.17.59";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 64 28 22 4d 73 70 61 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 4d 6f 64 65 22 2c 22 69 6e 74 22 2c 32 29 29 3b 61 2e 70 75 73 68 28 28 6e 65 77 20 63 6d 70 5f 67 70 70 6d 61 6e 69 66 65 73 74 28 39 2c 22 75 73 76 61 22 29 29 2e 61 64 64 46 69 65 6c 64 28 22 56 65 72 73 69 6f 6e 22 2c 22 69 6e 74 22 2c 36 29 2e 61 64 64 46 69 65 6c 64 28 22 53 68 61 72 69 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22
                                                                                                                                      Data Ascii: d("MspaServiceProviderMode","int",2));a.push((new cmp_gppmanifest(9,"usva")).addField("Version","int",6).addField("SharingNotice","int",2).addField("SaleOptOutNotice","int",2).addField("TargetedAdvertisingOptOutNotice","int",2).addField("SaleOptOut","int"
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 53 28 29 7d 69 66 28 74 68 69 73 2e 68 61 73 41 6c 6c 6f 77 65 64 56 65 6e 64 6f 72 73 29 7b 6c 3d 6e 65 77 20 63 6d 70 5f 77 72 69 74 65 72 28 29 3b 6c 2e 77 72 69 74 65 49 6e 74 28 32 2c 33 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74 68 69 73 2e 41 6c 6c 6f 77 65 64 56 65 6e 64 6f 72 73 29 3b 6b 3d 6c 2e 67 65 74 42 61 73 65 36 34 43 53 28 29 7d 69 66 28 74 68 69 73 2e 68 61 73 50 75 62 6c 69 73 68 65 72 54 43 29 7b 6c 3d 6e 65 77 20 63 6d 70 5f 77 72 69 74 65 72 28 29 3b 6c 2e 77 72 69 74 65 49 6e 74 28 33 2c 33 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 62 50 75 72 70 6f 73 65 73 43 6f 6e 73 65 6e 74 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 62
                                                                                                                                      Data Ascii: S()}if(this.hasAllowedVendors){l=new cmp_writer();l.writeInt(2,3);l.writeBitFieldOrRange(this.AllowedVendors);k=l.getBase64CS()}if(this.hasPublisherTC){l=new cmp_writer();l.writeInt(3,3);l.writeBitField(this.PubPurposesConsent,24);l.writeBitField(this.Pub
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 75 62 73 74 72 28 30 2c 32 29 7d 69 66 28 67 2e 69 6e 64 65 78 4f 66 28 62 29 21 3d 2d 31 29 7b 68 2e 70 75 73 68 28 62 29 7d 7d 7d 69 66 28 68 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 74 79 70 65 6f 66 28 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 29 3d 3d 22 73 74 72 69 6e 67 22 26 26 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 21 3d 3d 22 22 29 7b 72 65 74 75 72 6e 5b 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 68 2e 6c 65 6e 67 74 68 3e 30 3f 68 3a 5b 22 45 4e 22 5d 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 50 61 67 65 4c 61 6e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77
                                                                                                                                      Data Ascii: ubstr(0,2)}if(g.indexOf(b)!=-1){h.push(b)}}}if(h.length==0&&typeof(cmp_getlang.defaultlang)=="string"&&cmp_getlang.defaultlang!==""){return[cmp_getlang.defaultlang.toUpperCase()]}else{return h.length>0?h:["EN"]}};window.cmp_getPageLangs=function(){var a=w
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 31 26 26 21 74 68 69 73 2e 63 6f 6e 73 65 6e 74 53 65 74 56 69 61 4c 49 7d 3b 74 68 69 73 2e 68 61 73 4c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 4c 49 50 75 72 70 6f 73 65 73 28 29 26 26 28 74 68 69 73 2e 6c 69 53 74 61 74 75 73 3d 3d 31 7c 7c 28 74 68 69 73 2e 6c 69 53 74 61 74 75 73 3d 3d 2d 31 26 26 74 68 69 73 2e 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 3d 3d 31 29 29 7d 3b 74 68 69 73 2e 68 61 73 50 75 72 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 6c 29 7b 6d 3d 6d 2b 22 22 3b 69 66 28 74 79 70 65 6f 66 28 6c 29 21 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 6c 3d 74 72 75 65 7d 76 61 72 20 6b 3d 66 61 6c 73 65 3b 69 66 28 6d 2e 73 75 62 73 74 72 28 30 2c 31 29 3d 3d 22 73 22 26 26 6c 29 7b 6b 3d 63 6d 70 5f 66
                                                                                                                                      Data Ascii: 1&&!this.consentSetViaLI};this.hasLI=function(){return this.hasLIPurposes()&&(this.liStatus==1||(this.liStatus==-1&&this.consentStatus==1))};this.hasPurpose=function(m,l){m=m+"";if(typeof(l)!="boolean"){l=true}var k=false;if(m.substr(0,1)=="s"&&l){k=cmp_f
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 73 74 6f 72 61 67 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 44 61 74 61 5b 65 5d 3d 68 7d 7d 7d 65 6c 73 65 7b 69 66 28 69 3d 3d 22 63 6d 70 63 64 3a 6c 6f 61 64 3a 64 6f 6e 65 22 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 77 61 69 74 66 6f 72 63 72 6f 73 73 64 6f 6d 61 69 6e 3d 31 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 6d 70 5f 67 70 70 5f 68 65 6c 70 65 72 28 29 7b 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 64 47 50 50 46 69 65 6c 64 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 29 7b 76 61 72 20 62 3d 66 2b 22 2e 22 2b 6b 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 70 75 72 70 6f 73 65 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 69 66 28 77 69 6e
                                                                                                                                      Data Ascii: dow){window.cmpmngr.storage.crossDomainData[e]=h}}}else{if(i=="cmpcd:load:done"){window.cmp_waitforcrossdomain=1}}}}function cmp_gpp_helper(){this.getMatchedGPPFieldIndex=function(f,k){var b=f+"."+k;for(var e=0;e<window.cmpmngr.purposes.length;e++){if(win
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 43 41 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 63 6f 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 43 4f 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 63 74 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 43 54 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 75 74 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 55 54 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 76 61 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 56 41 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 66 6c 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 46 4c 28 63 29 7d 69 66 28 62 2e 69
                                                                                                                                      Data Ascii: =this.applyUSCA(c)}if(b.indexOf("usco")!=-1){c=this.applyUSCO(c)}if(b.indexOf("usct")!=-1){c=this.applyUSCT(c)}if(b.indexOf("usut")!=-1){c=this.applyUSUT(c)}if(b.indexOf("usva")!=-1){c=this.applyUSVA(c)}if(b.indexOf("usfl")!=-1){c=this.applyUSFL(c)}if(b.i
                                                                                                                                      2024-11-11 00:15:36 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 5b 30 5d 2c 63 5b 31 5d 2c 63 5b 32 5d 2c 66 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 66 61 75 6c 74 43 42 28 63 2c 66 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3a 69 66 28 61 3d 3d 3d 32 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 42 79 49 64 28 63 2c 66 2c 63 29 7d 65 6c 73 65 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 26 26 63 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 5b 30 5d 2c 63 5b 31 5d 2c 63 5b 32 5d 2c 66 29
                                                                                                                                      Data Ascii: ){return this.addEventListener(c[0],c[1],c[2],f)}else{return this.defaultCB(c,f)}}break;case"removeEventListener":if(a===2){return this.removeEventListenerById(c,f,c)}else{if(Array.isArray(c)&&c.length==3){return this.removeEventListener(c[0],c[1],c[2],f)
                                                                                                                                      2024-11-11 00:15:37 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 75 74 61 67 2e 6c 69 6e 6b 29 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 2e 74 65 61 6c 69 75 6d 5f 65 76 65 6e 74 3d 62 2e 65 76 65 6e 74 3b 77 69 6e 64 6f 77 2e 75 74 61 67 2e 6c 69 6e 6b 28 62 29 7d 65 6c 73 65 7b 69 66 28 22 70 61 67 65 5f 74 79 70 65 22 20 69 6e 20 77 69 6e 64 6f 77 2e 75 74 61 67 5f 64 61 74 61 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 61 70 69 2e 73 65 74 44 61 74 61 4c 61 79 65 72 54 65 61 6c 69 75 6d 2c 33 30 30 2c 62 29 7d 7d 7d 3b 74 68 69 73 2e 66 62 54 69 6d 65 6f 75 74 3d 30 3b 74 68 69 73 2e 73 65 74 44 61 74 61 4c 61 79 65 72 46 61 63 65 62 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 63 6d 70 5f 6e 6f 66 61 63 65 62 6f 6f
                                                                                                                                      Data Ascii: (window.utag.link)=="function"){b.tealium_event=b.event;window.utag.link(b)}else{if("page_type" in window.utag_data){window.setTimeout(window.cmpmngr.api.setDataLayerTealium,300,b)}}};this.fbTimeout=0;this.setDataLayerFacebook=function(){if("cmp_nofaceboo
                                                                                                                                      2024-11-11 00:15:37 UTC16384INData Raw: 64 61 74 61 2d 63 6d 70 2d 64 6f 6e 65 22 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 76 61 72 20 67 3d 6e 75 6c 6c 3b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 6f 67 28 22 55 6e 62 6c 6f 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 22 2c 68 29 3b 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 64 6f 6e 65 22 2c 31 29 3b 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 61 62 22 2c 31 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 22 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69
                                                                                                                                      Data Ascii: data-cmp-done")){return false}var g=null;window.cmpmngr.log("Unblocking element",h);h.setAttribute("data-cmp-done",1);h.setAttribute("data-cmp-ab",1);if(window.cmpmngr.utils.hasAttribute(h,"data-cmp-hide")||window.cmpmngr.utils.hasAttribute(h,"data-cmp-hi


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      16192.168.2.64974313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                      x-ms-request-id: e192764b-601e-0050-482e-322c9c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-15869dbbcc6x4rp4hC1DFW3t7w0000000frg0000000041e9
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      17192.168.2.64974413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:35 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:35 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                      x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001535Z-16547b76f7f8dwtrhC1DFWd1zn0000000dk0000000002h5n
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      18192.168.2.64974513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:36 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                      x-ms-request-id: d3ee7617-001e-00a2-53d4-30d4d5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001536Z-15869dbbcc6hgzkhhC1DFWgtqs00000004pg00000000f965
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      19192.168.2.64974613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:36 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 632
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                      x-ms-request-id: 94eba7f5-101e-0079-455c-2e5913000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001536Z-15869dbbcc6bdtw9hC1DFW9m4s00000005d000000000dpxu
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      20192.168.2.64974713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:36 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 467
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                      x-ms-request-id: 2790c37e-701e-0032-7fb0-33a540000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001536Z-15869dbbcc6tjwwhhC1DFWn22800000006q000000000dckg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:36 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.64974287.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:36 UTC633OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&o=1731284134160 HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:36 UTC547INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      set-cookie: __cmpcc=1; Expires=Thu, 11-Dec-2025 00:15:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:36 GMT
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:36 UTC1018INData Raw: 33 45 45 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0d 0a 20 76 61 72 20 63 76 61 6c 20 3d 20 22 22 3b 0d 0a 20 74 72 79 7b 63 76 61 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3b 7d 63 61 74 63 68 28 65 29 7b 63 76 61 6c 20 3d 20 22 22 3b 7d 0d 0a 20 76 61 72 20 6c 20 3d 20 22 22 3b 20 69 66 28 22 63 6d 70 5f 67 65 74 6c 61 6e 67 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 20 6c 20 3d 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 6c 61 6e 67 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 20 7d 0d 0a 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 20 73 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74
                                                                                                                                      Data Ascii: 3EE(function (){ var cval = ""; try{cval = document.cookie;}catch(e){cval = "";} var l = ""; if("cmp_getlang" in window){ l = window.cmp_getlang().toLowerCase(); } var s = document.createElement("script"); s.src = "https://a.delivery.consent


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      22192.168.2.64975313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:37 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                      x-ms-request-id: ea0f8f90-301e-0020-7758-2e6299000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001537Z-15869dbbcc6tjwwhhC1DFWn22800000006ng00000000khe7
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      23192.168.2.64975513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:37 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                      x-ms-request-id: 8ea7b729-301e-006e-7438-33f018000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001537Z-17df447cdb5fh5hghC1DFWam0400000006pg00000000gpu1
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      24192.168.2.64975613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:37 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                      x-ms-request-id: c89d4726-401e-0048-4b4b-330409000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001537Z-15869dbbcc6rzfwxhC1DFWrkb000000008r000000000ay5t
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      25192.168.2.64975413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:37 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                      x-ms-request-id: 4fda4cb6-f01e-003f-2793-31d19d000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001537Z-17df447cdb528ltlhC1DFWnt1c00000009m000000000094x
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:37 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.64975887.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:37 UTC665OUTGET /delivery/cmp.php?__cmpcc=1&id=68884&o=1731284136&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=1
                                                                                                                                      2024-11-11 00:15:37 UTC547INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      set-cookie: __cmpcc=2; Expires=Mon, 11-Nov-2024 00:21:37 GMT; Path=/; SameSite=None; Secure
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:37 GMT
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:37 UTC5490INData Raw: 31 35 36 41 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 33 33 36 36 38 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                                                                                      Data Ascii: 156Awindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":33668,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd
                                                                                                                                      2024-11-11 00:15:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.64976787.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC471OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&o=1731284134160 HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=1
                                                                                                                                      2024-11-11 00:15:38 UTC547INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      set-cookie: __cmpcc=2; Expires=Mon, 11-Nov-2024 00:21:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:38 UTC5490INData Raw: 31 35 36 41 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 33 33 36 36 38 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                                                                                      Data Ascii: 156Awindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":33668,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd
                                                                                                                                      2024-11-11 00:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      28192.168.2.64977113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 464
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                      x-ms-request-id: 63ea3643-901e-0015-3101-2db284000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001538Z-16547b76f7fp6mhthC1DFWrggn0000000db000000000t5gc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:38 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      29192.168.2.64976913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 469
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                      x-ms-request-id: 99102dbc-c01e-0066-43c1-2ca1ec000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001538Z-16547b76f7fcjqqhhC1DFWrrrc0000000d9000000000k79b
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:38 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      30192.168.2.64977013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                      x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001538Z-16547b76f7fvllnfhC1DFWxkg80000000d9000000000shhv
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      31192.168.2.64977213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                      x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001538Z-16547b76f7fp6mhthC1DFWrggn0000000dbg00000000r1yv
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      32192.168.2.649773212.102.56.1794435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC626OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.js HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:39 UTC592INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Expires: Mon, 11 Nov 2024 00:33:50 GMT
                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                      Edge-Control: public, max-age=1800
                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 00:03:50 GMT
                                                                                                                                      X-77-NZT: EggB1GY4sQFBDAHDta8GAbfEAgAA
                                                                                                                                      X-77-NZT-Ray: 1cb09c0ef0359b98aa4c3167bb29d731
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 708
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      2024-11-11 00:15:39 UTC15792INData Raw: 37 62 39 37 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 31 34 38 20 36 33 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63
                                                                                                                                      Data Ascii: 7b97if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 148 63"}, "", function (x){x.c
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 35 31 34 36 39 20 2d 33 33 2e 32 33 34 38 31 2c 31 2e 33 35 36 30 38 20 7a 22 2c 22 69 64 22 3a 22 70 61 74 68 33 22 7d 29 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 73 74 79 6c 65 22 3a 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 32 30 33 31 35 64 22 2c 22 64 22 3a 22 6d 20 2d 36 34 33 2e 35 36 35 33 37 2c 34 38 35 2e 39 36 37 33 35 20 76 20 2d 32 33 34 20 68 20 37 32 20 37 32 20 76 20 32 33 34 20 32 33 34 20 68 20 2d 37 32 20 2d 37 32 20 7a 20 6d 20 35 32 37 2c 32 31 34 20 63 20 30 2c 2d 31 31 20 2d 30 2e 31 37 38 31 33 2c 2d 32 30 20 2d 30 2e 33 39 35 38 35 2c 2d 32 30 20 2d 30 2e 32 31 37 37 32 2c 30 20 2d 34 2e 38 31 38 39 38 2c 32 2e 37 37 39 39 38 20 2d 31 30 2e 32 32 35 30 32 2c 36 2e 31 37 37 37 35 20 2d 33 35 2e 31
                                                                                                                                      Data Ascii: 51469 -33.23481,1.35608 z","id":"path3"}).child("path", {"style":"display:inline;fill:#20315d","d":"m -643.56537,485.96735 v -234 h 72 72 v 234 234 h -72 -72 z m 527,214 c 0,-11 -0.17813,-20 -0.39585,-20 -0.21772,0 -4.81898,2.77998 -10.22502,6.17775 -35.1
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 62 6f 78 74 78 74 7b 5c 72 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2a 2e 63 6d 70 62 6f 78 68 6c 7b 5c 72 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 20 30 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 62 6f 78 62 74 6e 73 7b 5c 72 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 63 6c 6f 73 65 7b 5c 72 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 72 5c 6e 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20
                                                                                                                                      Data Ascii: }\r\n\r\n.cmpboxtxt{\r\n padding-right: 10px !important;\r\n}\r\n\r\n*.cmpboxhl{\r\n padding: 0 10px 0 10px !important;\r\n}\r\n\r\n.cmpboxbtns{\r\n margin-bottom: 10px !important;\r\n}\r\n\r\n.cmpclose{\r\n display: flex;\r\n align-items:
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 22 22 2c 22 73 76 22 3a 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 55 53 54 44 50 53 41 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 63 34 39 39 30 39 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 65 72 65 6e 6f 69 62 61 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 22 2c 22 70 73 22 3a 22 63 31 2c 31 30 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 69 63 61 69 64 22 3a 30 2c 22 63 70 63 61 22 3a 22 22 2c 22 6c 70 63 61 22 3a 22 22 2c 22 66 70 63 61 22 3a 22 22 2c 22 73 70 63 61 22 3a 22 22 2c 22 66 63 61 22 3a 22 22 2c 22 73 66 63 61 22 3a 22 22 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22
                                                                                                                                      Data Ascii: "","sv":0,"pv":0,"co":"","legUSTDPSA":0},{"id":"c49909","wsid":68884,"n":"erenoiba","noneu":0,"l":"","ps":"c1,10","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"icaid":0,"cpca":"","lpca":"","fpca":"","spca":"","fca":"","sfca":"","gid":0,"fb":0,"
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 63 6b 73 20 63 6f 6d 65 20 66 72 6f 6d 20 62 6f 74 73 20 72 61 74 68 65 72 20 74 68 61 6e 20 68 75 6d 61 6e 73 2e 22 2c 22 69 6c 32 22 3a 22 5b 5d 22 2c 22 6f 64 22 3a 34 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 30 2c 22 6c 65 67 43 43 50 41 22 3a 30 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41 22 3a 30 2c 22 6c 65 67 50 50 41 22 3a 30 2c 22 6c 65 67 50 44 50 41 54 22 3a 30 2c 22 6c 65 67
                                                                                                                                      Data Ascii: cks come from bots rather than humans.","il2":"[]","od":4,"co":"","legGDPR":0,"legCCPA":0,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA":0,"legPPA":0,"legPDPAT":0,"leg
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 6e 65 77 20 6b 69 6e 64 20 6f 66 20 64 65 76 69 63 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 62 75 69 6c 64 20 61 20 6e 65 77 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 64 69 73 70 6c 61 79 69 6e 67 20 61 64 76 65 72 74 69 73 69 6e 67 20 6f 6e 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2e 22 2c 22 6f 64 22 3a 31 34 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 30 2c 22 6c 65 67 43 43 50 41 22 3a 34 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c
                                                                                                                                      Data Ascii: new kind of device to determine whether it can build a new mechanism for displaying advertising on this type of device.","od":14,"co":"","legGDPR":0,"legCCPA":4,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL
                                                                                                                                      2024-11-11 00:15:39 UTC16384INData Raw: 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 73 61 76 65 70 72 65 66 22 2c 22 73 74 72 54 65 78 74 22 3a 22 72 65 6d 65 6d 62 65 72 20 6d 79 20 63 68 6f 69 63 65 20 28 73 65 74 73 20 63 6f 6f 6b 69 65 73 29 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 68 6c 5f 63 6f 6f 6b 69 65 73 22 2c 22 73 74 72 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 74 78 74 5f 63 6f 6f 6b 69 65 73 22 2c 22 73 74 72 54 65 78 74 22 3a 22 4f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 20 77 65 20 61 6e 64 20 6f 75 72 20 70 61 72 74 6e 65 72 73 20 6d 61 79 20 73 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6f 6b 69 65 73
                                                                                                                                      Data Ascii: rLang":"EN","strType":"savepref","strText":"remember my choice (sets cookies)"},{"strLang":"EN","strType":"hl_cookies","strText":"Cookies"},{"strLang":"EN","strType":"txt_cookies","strText":"On our website we and our partners may set the following cookies
                                                                                                                                      2024-11-11 00:15:39 UTC347INData Raw: 6c 6c 6f 61 64 22 2c 22 73 74 72 54 65 78 74 22 3a 22 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 5f 5f 66 75 6c 6c 6c 6f 61 64 22 2c 22 73 74 72 54 65 78 74 22 3a 22 22 7d 5d 3b 0d 0a 20 69 66 28 22 63 6d 70 5f 73 63 72 69 70 74 5f 6c 6f 61 64 65 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 5f 6c 6f 61 64 65 64 28 22 64 61 74 61 22 29 3b 7d 0d 0a 20 0d 0a 20 65 6c 73 65 7b 20 69 66 28 21 28 22 63 6d 70 5f 73 63 72 69 70 74 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 73 20 3d 20 5b 5d 3b 7d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 76 61 72 20 69 20 3d 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 73 2e
                                                                                                                                      Data Ascii: lload","strText":""},{"strLang":"EN","strType":"__fullload","strText":""}]; if("cmp_script_loaded" in window){window.cmp_script_loaded("data");} else{ if(!("cmp_scripts" in window)){window.cmp_scripts = [];} (function (){var i = window.cmp_scripts.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      33192.168.2.64977487.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:38 UTC484OUTGET /delivery/cmp.php?__cmpcc=1&id=68884&o=1731284136&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&l=en&odw=0&dlt=1&l=en HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=2
                                                                                                                                      2024-11-11 00:15:38 UTC547INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      set-cookie: __cmpcc=3; Expires=Mon, 11-Nov-2024 00:21:38 GMT; Path=/; SameSite=None; Secure
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:38 GMT
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:38 UTC5490INData Raw: 31 35 36 41 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 33 33 36 36 38 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                                                                                      Data Ascii: 156Awindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":33668,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd
                                                                                                                                      2024-11-11 00:15:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      34192.168.2.64975713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:39 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:39 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                      x-ms-request-id: 9594695a-d01e-0049-5504-33e7dc000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001539Z-17df447cdb5c9wvxhC1DFWn08n00000009wg00000000m55u
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      35192.168.2.64977613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:39 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:39 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                      x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001539Z-16547b76f7f7rtshhC1DFWrtqn0000000ddg000000009hyv
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      36192.168.2.64977813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:39 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:39 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 404
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                      x-ms-request-id: 75035ba1-b01e-005c-42fb-2c4c66000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001539Z-16547b76f7fx6rhxhC1DFW76kg0000000d9g00000000g5a9
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      37192.168.2.64977513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:39 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:39 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 494
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                      x-ms-request-id: 59e17811-301e-003f-5637-32266f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001539Z-15869dbbcc6b2ncxhC1DFWu4ss00000003xg00000000fpez
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      38192.168.2.64977713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:39 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:39 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                      x-ms-request-id: e990a561-401e-0016-7262-3253e0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001539Z-17df447cdb5qkskwhC1DFWeeg40000000a200000000013ft
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      39192.168.2.64978187.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:40 UTC791OUTGET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284139483&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=3
                                                                                                                                      2024-11-11 00:15:41 UTC424INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      content-length: 43
                                                                                                                                      content-type: image/gif
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:41 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      40192.168.2.649780212.102.56.1794435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:40 UTC614OUTGET /delivery/recall/logos/68884 HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:41 UTC555INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Expires: Mon, 11 Nov 2024 15:02:26 GMT
                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                      Edge-Control: public, max-age=86400
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Edge-Control: max-age=2592000
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-77-NZT: EggB1GY4sQFBDAHDta8GAbergQAA
                                                                                                                                      X-77-NZT-Ray: 1cb09c0e5a4698bbad4c3167f08a8704
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 33195
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      2024-11-11 00:15:41 UTC4142INData Raw: 65 37 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 38 20 32 35 38 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 35 38 22 20 68 65 69 67 68 74 3d 22 32 35 38 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0d 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 3c 64
                                                                                                                                      Data Ascii: e7f<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg viewBox="0 0 258 258" version="1.1" width="258" height="258" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg" xmlns:svg="http://www.w3.org/2000/svg"> <d
                                                                                                                                      2024-11-11 00:15:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      41192.168.2.64978613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                      x-ms-request-id: 1a22e024-c01e-0082-3559-31af72000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001541Z-17df447cdb57srlrhC1DFWwgas00000009w000000000dg6e
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      42192.168.2.64978413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 428
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                      x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001541Z-16547b76f7fp6mhthC1DFWrggn0000000dd000000000my94
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      43192.168.2.64978213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                      x-ms-request-id: 109c2277-e01e-0052-20be-31d9df000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001541Z-15869dbbcc6bmgjfhC1DFWzfzs00000004y00000000004ub
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      44192.168.2.64978313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 499
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                      x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001541Z-16547b76f7fx6rhxhC1DFW76kg0000000dbg00000000a026
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      45192.168.2.64978513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                      x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001541Z-16547b76f7fr28cchC1DFWnuws0000000dhg000000003zhc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      46192.168.2.649787195.181.170.194435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC371OUTGET /delivery/js/cmp_en.min.js HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:41 UTC615INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 453396
                                                                                                                                      Connection: close
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 16:01:53 GMT
                                                                                                                                      ETag: "6eb14-6254f3ccd5e40"
                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                      Expires: Wed, 06 Nov 2024 18:58:23 GMT
                                                                                                                                      Edge-Control: max-age=86400
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-77-NZT: EgwBw7WqEQH31h4AAAwBJRPCNAG3PgMAAA
                                                                                                                                      X-77-NZT-Ray: 4c1562249aa68f46ad4c3167892bc711
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 7894
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:41 UTC15769INData Raw: 77 69 6e 64 6f 77 2e 63 6d 70 63 63 73 76 65 72 73 69 6f 6e 62 75 69 6c 64 3d 22 32 30 32 34 2d 31 30 2d 31 32 2e 31 37 2e 35 39 22 3b 69 66 28 21 28 22 72 70 6c 22 20 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 29 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 72 70 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 63 2e 73 70 6c 69 74 28 61 29 2e 6a 6f 69 6e 28 62 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 66 61 6c 73 65 7d 29 7d 69 66 28 21 28 22 63 6d 70 5f 75 6e 71 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 75 6e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                      Data Ascii: window.cmpccsversionbuild="2024-10-12.17.59";if(!("rpl" in String.prototype)){Object.defineProperty(String.prototype,"rpl",{value:function(a,b){var c=this;return c.split(a).join(b)},enumerable:false})}if(!("cmp_unq" in window)){window.cmp_unq=function(a){
                                                                                                                                      2024-11-11 00:15:41 UTC16384INData Raw: 28 22 4d 73 70 61 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 4d 6f 64 65 22 2c 22 69 6e 74 22 2c 32 29 29 3b 61 2e 70 75 73 68 28 28 6e 65 77 20 63 6d 70 5f 67 70 70 6d 61 6e 69 66 65 73 74 28 39 2c 22 75 73 76 61 22 29 29 2e 61 64 64 46 69 65 6c 64 28 22 56 65 72 73 69 6f 6e 22 2c 22 69 6e 74 22 2c 36 29 2e 61 64 64 46 69 65 6c 64 28 22 53 68 61 72 69 6e 67 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 54 61 72 67 65 74 65 64 41 64 76 65 72 74 69 73 69 6e 67 4f 70 74 4f 75 74 4e 6f 74 69 63 65 22 2c 22 69 6e 74 22 2c 32 29 2e 61 64 64 46 69 65 6c 64 28 22 53 61 6c 65 4f 70 74 4f 75 74 22 2c 22 69 6e 74 22 2c
                                                                                                                                      Data Ascii: ("MspaServiceProviderMode","int",2));a.push((new cmp_gppmanifest(9,"usva")).addField("Version","int",6).addField("SharingNotice","int",2).addField("SaleOptOutNotice","int",2).addField("TargetedAdvertisingOptOutNotice","int",2).addField("SaleOptOut","int",
                                                                                                                                      2024-11-11 00:15:41 UTC16384INData Raw: 28 29 7d 69 66 28 74 68 69 73 2e 68 61 73 41 6c 6c 6f 77 65 64 56 65 6e 64 6f 72 73 29 7b 6c 3d 6e 65 77 20 63 6d 70 5f 77 72 69 74 65 72 28 29 3b 6c 2e 77 72 69 74 65 49 6e 74 28 32 2c 33 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 4f 72 52 61 6e 67 65 28 74 68 69 73 2e 41 6c 6c 6f 77 65 64 56 65 6e 64 6f 72 73 29 3b 6b 3d 6c 2e 67 65 74 42 61 73 65 36 34 43 53 28 29 7d 69 66 28 74 68 69 73 2e 68 61 73 50 75 62 6c 69 73 68 65 72 54 43 29 7b 6c 3d 6e 65 77 20 63 6d 70 5f 77 72 69 74 65 72 28 29 3b 6c 2e 77 72 69 74 65 49 6e 74 28 33 2c 33 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 62 50 75 72 70 6f 73 65 73 43 6f 6e 73 65 6e 74 2c 32 34 29 3b 6c 2e 77 72 69 74 65 42 69 74 46 69 65 6c 64 28 74 68 69 73 2e 50 75 62 50
                                                                                                                                      Data Ascii: ()}if(this.hasAllowedVendors){l=new cmp_writer();l.writeInt(2,3);l.writeBitFieldOrRange(this.AllowedVendors);k=l.getBase64CS()}if(this.hasPublisherTC){l=new cmp_writer();l.writeInt(3,3);l.writeBitField(this.PubPurposesConsent,24);l.writeBitField(this.PubP
                                                                                                                                      2024-11-11 00:15:41 UTC16384INData Raw: 62 73 74 72 28 30 2c 32 29 7d 69 66 28 67 2e 69 6e 64 65 78 4f 66 28 62 29 21 3d 2d 31 29 7b 68 2e 70 75 73 68 28 62 29 7d 7d 7d 69 66 28 68 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 74 79 70 65 6f 66 28 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 29 3d 3d 22 73 74 72 69 6e 67 22 26 26 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 21 3d 3d 22 22 29 7b 72 65 74 75 72 6e 5b 63 6d 70 5f 67 65 74 6c 61 6e 67 2e 64 65 66 61 75 6c 74 6c 61 6e 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 68 2e 6c 65 6e 67 74 68 3e 30 3f 68 3a 5b 22 45 4e 22 5d 7d 7d 3b 77 69 6e 64 6f 77 2e 63 6d 70 5f 67 65 74 50 61 67 65 4c 61 6e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69
                                                                                                                                      Data Ascii: bstr(0,2)}if(g.indexOf(b)!=-1){h.push(b)}}}if(h.length==0&&typeof(cmp_getlang.defaultlang)=="string"&&cmp_getlang.defaultlang!==""){return[cmp_getlang.defaultlang.toUpperCase()]}else{return h.length>0?h:["EN"]}};window.cmp_getPageLangs=function(){var a=wi
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 26 26 21 74 68 69 73 2e 63 6f 6e 73 65 6e 74 53 65 74 56 69 61 4c 49 7d 3b 74 68 69 73 2e 68 61 73 4c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 4c 49 50 75 72 70 6f 73 65 73 28 29 26 26 28 74 68 69 73 2e 6c 69 53 74 61 74 75 73 3d 3d 31 7c 7c 28 74 68 69 73 2e 6c 69 53 74 61 74 75 73 3d 3d 2d 31 26 26 74 68 69 73 2e 63 6f 6e 73 65 6e 74 53 74 61 74 75 73 3d 3d 31 29 29 7d 3b 74 68 69 73 2e 68 61 73 50 75 72 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 6c 29 7b 6d 3d 6d 2b 22 22 3b 69 66 28 74 79 70 65 6f 66 28 6c 29 21 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 6c 3d 74 72 75 65 7d 76 61 72 20 6b 3d 66 61 6c 73 65 3b 69 66 28 6d 2e 73 75 62 73 74 72 28 30 2c 31 29 3d 3d 22 73 22 26 26 6c 29 7b 6b 3d 63 6d 70 5f 66 6e
                                                                                                                                      Data Ascii: &&!this.consentSetViaLI};this.hasLI=function(){return this.hasLIPurposes()&&(this.liStatus==1||(this.liStatus==-1&&this.consentStatus==1))};this.hasPurpose=function(m,l){m=m+"";if(typeof(l)!="boolean"){l=true}var k=false;if(m.substr(0,1)=="s"&&l){k=cmp_fn
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 6f 77 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 73 74 6f 72 61 67 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 44 61 74 61 5b 65 5d 3d 68 7d 7d 7d 65 6c 73 65 7b 69 66 28 69 3d 3d 22 63 6d 70 63 64 3a 6c 6f 61 64 3a 64 6f 6e 65 22 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 77 61 69 74 66 6f 72 63 72 6f 73 73 64 6f 6d 61 69 6e 3d 31 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 6d 70 5f 67 70 70 5f 68 65 6c 70 65 72 28 29 7b 74 68 69 73 2e 67 65 74 4d 61 74 63 68 65 64 47 50 50 46 69 65 6c 64 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 29 7b 76 61 72 20 62 3d 66 2b 22 2e 22 2b 6b 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 70 75 72 70 6f 73 65 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 69 66 28 77 69 6e 64
                                                                                                                                      Data Ascii: ow){window.cmpmngr.storage.crossDomainData[e]=h}}}else{if(i=="cmpcd:load:done"){window.cmp_waitforcrossdomain=1}}}}function cmp_gpp_helper(){this.getMatchedGPPFieldIndex=function(f,k){var b=f+"."+k;for(var e=0;e<window.cmpmngr.purposes.length;e++){if(wind
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 74 68 69 73 2e 61 70 70 6c 79 55 53 43 41 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 63 6f 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 43 4f 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 63 74 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 43 54 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 75 74 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 55 54 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 76 61 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 56 41 28 63 29 7d 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 22 75 73 66 6c 22 29 21 3d 2d 31 29 7b 63 3d 74 68 69 73 2e 61 70 70 6c 79 55 53 46 4c 28 63 29 7d 69 66 28 62 2e 69 6e
                                                                                                                                      Data Ascii: this.applyUSCA(c)}if(b.indexOf("usco")!=-1){c=this.applyUSCO(c)}if(b.indexOf("usct")!=-1){c=this.applyUSCT(c)}if(b.indexOf("usut")!=-1){c=this.applyUSUT(c)}if(b.indexOf("usva")!=-1){c=this.applyUSVA(c)}if(b.indexOf("usfl")!=-1){c=this.applyUSFL(c)}if(b.in
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 5b 30 5d 2c 63 5b 31 5d 2c 63 5b 32 5d 2c 66 29 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 66 61 75 6c 74 43 42 28 63 2c 66 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3a 69 66 28 61 3d 3d 3d 32 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 42 79 49 64 28 63 2c 66 2c 63 29 7d 65 6c 73 65 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 29 26 26 63 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 5b 30 5d 2c 63 5b 31 5d 2c 63 5b 32 5d 2c 66 29 7d
                                                                                                                                      Data Ascii: {return this.addEventListener(c[0],c[1],c[2],f)}else{return this.defaultCB(c,f)}}break;case"removeEventListener":if(a===2){return this.removeEventListenerById(c,f,c)}else{if(Array.isArray(c)&&c.length==3){return this.removeEventListener(c[0],c[1],c[2],f)}
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 75 74 61 67 2e 6c 69 6e 6b 29 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 2e 74 65 61 6c 69 75 6d 5f 65 76 65 6e 74 3d 62 2e 65 76 65 6e 74 3b 77 69 6e 64 6f 77 2e 75 74 61 67 2e 6c 69 6e 6b 28 62 29 7d 65 6c 73 65 7b 69 66 28 22 70 61 67 65 5f 74 79 70 65 22 20 69 6e 20 77 69 6e 64 6f 77 2e 75 74 61 67 5f 64 61 74 61 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 61 70 69 2e 73 65 74 44 61 74 61 4c 61 79 65 72 54 65 61 6c 69 75 6d 2c 33 30 30 2c 62 29 7d 7d 7d 3b 74 68 69 73 2e 66 62 54 69 6d 65 6f 75 74 3d 30 3b 74 68 69 73 2e 73 65 74 44 61 74 61 4c 61 79 65 72 46 61 63 65 62 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 63 6d 70 5f 6e 6f 66 61 63 65 62 6f 6f 6b
                                                                                                                                      Data Ascii: window.utag.link)=="function"){b.tealium_event=b.event;window.utag.link(b)}else{if("page_type" in window.utag_data){window.setTimeout(window.cmpmngr.api.setDataLayerTealium,300,b)}}};this.fbTimeout=0;this.setDataLayerFacebook=function(){if("cmp_nofacebook
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 61 74 61 2d 63 6d 70 2d 64 6f 6e 65 22 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 76 61 72 20 67 3d 6e 75 6c 6c 3b 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 6c 6f 67 28 22 55 6e 62 6c 6f 63 6b 69 6e 67 20 65 6c 65 6d 65 6e 74 22 2c 68 29 3b 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 64 6f 6e 65 22 2c 31 29 3b 68 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6d 70 2d 61 62 22 2c 31 29 3b 69 66 28 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64 65 22 29 7c 7c 77 69 6e 64 6f 77 2e 63 6d 70 6d 6e 67 72 2e 75 74 69 6c 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 68 2c 22 64 61 74 61 2d 63 6d 70 2d 68 69 64
                                                                                                                                      Data Ascii: ata-cmp-done")){return false}var g=null;window.cmpmngr.log("Unblocking element",h);h.setAttribute("data-cmp-done",1);h.setAttribute("data-cmp-ab",1);if(window.cmpmngr.utils.hasAttribute(h,"data-cmp-hide")||window.cmpmngr.utils.hasAttribute(h,"data-cmp-hid


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      47192.168.2.649788173.222.162.64443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC2168OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Language: en-CH
                                                                                                                                      Content-type: text/xml
                                                                                                                                      X-Agent-DeviceId: 01000A410900C4F3
                                                                                                                                      X-BM-CBT: 1696488253
                                                                                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                      X-BM-DeviceDimensions: 784x984
                                                                                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                      X-BM-DeviceScale: 100
                                                                                                                                      X-BM-DTZ: 120
                                                                                                                                      X-BM-Market: CH
                                                                                                                                      X-BM-Theme: 000000;0078d7
                                                                                                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                      X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
                                                                                                                                      X-Device-isOptin: false
                                                                                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                      X-Device-OSSKU: 48
                                                                                                                                      X-Device-Touch: false
                                                                                                                                      X-DeviceID: 01000A410900C4F3
                                                                                                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                      X-PositionerType: Desktop
                                                                                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                                                                                      X-Search-SafeSearch: Moderate
                                                                                                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                      X-UserAgeClass: Unknown
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                      Host: www.bing.com
                                                                                                                                      Content-Length: 516
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71
                                                                                                                                      2024-11-11 00:15:41 UTC1OUTData Raw: 3c
                                                                                                                                      Data Ascii: <
                                                                                                                                      2024-11-11 00:15:41 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                      Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                      2024-11-11 00:15:41 UTC480INHTTP/1.1 204 No Content
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      X-MSEdge-Ref: Ref A: 9D508F53F3514B4A9C331915AE2C41B1 Ref B: LAX311000115047 Ref C: 2024-11-11T00:15:41Z
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:41 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                      X-CDN-TraceID: 0.3ca6dc17.1731284141.23f7a465


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      48192.168.2.649790195.181.170.194435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC445OUTGET /delivery/customdata/bV8xLndfNjg4ODQucl9VU1REUFNBLmxfZW4uZF8zMzY2OC54XzM3LnYucC50XzMzNjY4Lnh0XzM0.js HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:42 UTC592INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      Expires: Mon, 11 Nov 2024 00:33:50 GMT
                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                      Edge-Control: public, max-age=1800
                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 00:03:50 GMT
                                                                                                                                      X-77-NZT: EggBw7WqEQFBDAHDta8GAbfIAgAA
                                                                                                                                      X-77-NZT-Ray: 4c1562246cbe6253ae4c3167b71fca02
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 712
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      2024-11-11 00:15:42 UTC15792INData Raw: 37 62 39 37 0d 0a 69 66 28 21 28 22 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 7d 3b 7d 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 76 67 5f 6e 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 6d 70 5f 68 74 6d 6c 28 22 73 76 67 22 2c 7b 22 78 6d 6c 6e 73 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 78 6d 6c 6e 73 3a 73 76 67 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 77 33 2e 6f 72 67 5c 2f 32 30 30 30 5c 2f 73 76 67 22 2c 22 76 69 65 77 42 6f 78 22 3a 22 30 20 30 20 31 34 38 20 36 33 22 7d 2c 20 22 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 78 29 7b 78 2e 63
                                                                                                                                      Data Ascii: 7b97if(!("cmp_config_data" in window)){window.cmp_config_data={};}window.cmp_svg_no=function(){return new cmp_html("svg",{"xmlns":"http:\/\/www.w3.org\/2000\/svg","xmlns:svg":"http:\/\/www.w3.org\/2000\/svg","viewBox":"0 0 148 63"}, "", function (x){x.c
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 35 31 34 36 39 20 2d 33 33 2e 32 33 34 38 31 2c 31 2e 33 35 36 30 38 20 7a 22 2c 22 69 64 22 3a 22 70 61 74 68 33 22 7d 29 2e 63 68 69 6c 64 28 22 70 61 74 68 22 2c 20 7b 22 73 74 79 6c 65 22 3a 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 69 6c 6c 3a 23 32 30 33 31 35 64 22 2c 22 64 22 3a 22 6d 20 2d 36 34 33 2e 35 36 35 33 37 2c 34 38 35 2e 39 36 37 33 35 20 76 20 2d 32 33 34 20 68 20 37 32 20 37 32 20 76 20 32 33 34 20 32 33 34 20 68 20 2d 37 32 20 2d 37 32 20 7a 20 6d 20 35 32 37 2c 32 31 34 20 63 20 30 2c 2d 31 31 20 2d 30 2e 31 37 38 31 33 2c 2d 32 30 20 2d 30 2e 33 39 35 38 35 2c 2d 32 30 20 2d 30 2e 32 31 37 37 32 2c 30 20 2d 34 2e 38 31 38 39 38 2c 32 2e 37 37 39 39 38 20 2d 31 30 2e 32 32 35 30 32 2c 36 2e 31 37 37 37 35 20 2d 33 35 2e 31
                                                                                                                                      Data Ascii: 51469 -33.23481,1.35608 z","id":"path3"}).child("path", {"style":"display:inline;fill:#20315d","d":"m -643.56537,485.96735 v -234 h 72 72 v 234 234 h -72 -72 z m 527,214 c 0,-11 -0.17813,-20 -0.39585,-20 -0.21772,0 -4.81898,2.77998 -10.22502,6.17775 -35.1
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 62 6f 78 74 78 74 7b 5c 72 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2a 2e 63 6d 70 62 6f 78 68 6c 7b 5c 72 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 20 30 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 62 6f 78 62 74 6e 73 7b 5c 72 5c 6e 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 7d 5c 72 5c 6e 5c 72 5c 6e 2e 63 6d 70 63 6c 6f 73 65 7b 5c 72 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 72 5c 6e 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20
                                                                                                                                      Data Ascii: }\r\n\r\n.cmpboxtxt{\r\n padding-right: 10px !important;\r\n}\r\n\r\n*.cmpboxhl{\r\n padding: 0 10px 0 10px !important;\r\n}\r\n\r\n.cmpboxbtns{\r\n margin-bottom: 10px !important;\r\n}\r\n\r\n.cmpclose{\r\n display: flex;\r\n align-items:
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 30 2c 22 70 76 22 3a 30 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 55 53 54 44 50 53 41 22 3a 30 7d 2c 7b 22 69 64 22 3a 22 63 34 39 39 30 39 22 2c 22 77 73 69 64 22 3a 36 38 38 38 34 2c 22 6e 22 3a 22 65 72 65 6e 6f 69 62 61 22 2c 22 6e 6f 6e 65 75 22 3a 30 2c 22 6c 22 3a 22 22 2c 22 70 73 22 3a 22 63 31 2c 31 30 22 2c 22 63 70 22 3a 22 22 2c 22 6c 70 22 3a 22 22 2c 22 66 70 22 3a 22 22 2c 22 73 70 22 3a 22 22 2c 22 66 22 3a 22 22 2c 22 73 66 22 3a 22 22 2c 22 69 33 69 64 22 3a 30 2c 22 69 63 61 69 64 22 3a 30 2c 22 63 70 63 61 22 3a 22 22 2c 22 6c 70 63 61 22 3a 22 22 2c 22 66 70 63 61 22 3a 22 22 2c 22 73 70 63 61 22 3a 22 22 2c 22 66 63 61 22 3a 22 22 2c 22 73 66 63 61 22 3a 22 22 2c 22 67 69 64 22 3a 30 2c 22 66 62 22 3a 30 2c 22 61 76 22 3a 22 22 2c 22
                                                                                                                                      Data Ascii: 0,"pv":0,"co":"","legUSTDPSA":0},{"id":"c49909","wsid":68884,"n":"erenoiba","noneu":0,"l":"","ps":"c1,10","cp":"","lp":"","fp":"","sp":"","f":"","sf":"","i3id":0,"icaid":0,"cpca":"","lpca":"","fpca":"","spca":"","fca":"","sfca":"","gid":0,"fb":0,"av":"","
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 63 6b 73 20 63 6f 6d 65 20 66 72 6f 6d 20 62 6f 74 73 20 72 61 74 68 65 72 20 74 68 61 6e 20 68 75 6d 61 6e 73 2e 22 2c 22 69 6c 32 22 3a 22 5b 5d 22 2c 22 6f 64 22 3a 34 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 30 2c 22 6c 65 67 43 43 50 41 22 3a 30 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67 4c 46 50 44 50 50 50 22 3a 30 2c 22 6c 65 67 50 49 50 4c 22 3a 30 2c 22 6c 65 67 50 44 50 41 22 3a 30 2c 22 6c 65 67 50 50 41 22 3a 30 2c 22 6c 65 67 50 44 50 41 54 22 3a 30 2c 22 6c 65 67
                                                                                                                                      Data Ascii: cks come from bots rather than humans.","il2":"[]","od":4,"co":"","legGDPR":0,"legCCPA":0,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"legLFPDPPP":0,"legPIPL":0,"legPDPA":0,"legPPA":0,"legPDPAT":0,"leg
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 20 6f 66 20 64 65 76 69 63 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 62 75 69 6c 64 20 61 20 6e 65 77 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 64 69 73 70 6c 61 79 69 6e 67 20 61 64 76 65 72 74 69 73 69 6e 67 20 6f 6e 20 74 68 69 73 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2e 22 2c 22 6f 64 22 3a 31 34 2c 22 63 6f 22 3a 22 22 2c 22 6c 65 67 47 44 50 52 22 3a 30 2c 22 6c 65 67 43 43 50 41 22 3a 34 2c 22 6c 65 67 50 49 50 45 44 41 22 3a 30 2c 22 6c 65 67 4c 47 50 44 22 3a 30 2c 22 6c 65 67 52 50 44 4c 22 3a 30 2c 22 6c 65 67 4e 44 50 52 22 3a 30 2c 22 6c 65 67 50 49 50 41 22 3a 30 2c 22 6c 65 67 52 4f 57 22 3a 30 2c 22 6c 65 67 50 4f 50 49 41 22 3a 30 2c 22 6c 65 67 50 44 50 4c 22 3a 30 2c 22 6c 65 67
                                                                                                                                      Data Ascii: of device to determine whether it can build a new mechanism for displaying advertising on this type of device.","od":14,"co":"","legGDPR":0,"legCCPA":4,"legPIPEDA":0,"legLGPD":0,"legRPDL":0,"legNDPR":0,"legPIPA":0,"legROW":0,"legPOPIA":0,"legPDPL":0,"leg
                                                                                                                                      2024-11-11 00:15:42 UTC16384INData Raw: 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 73 61 76 65 70 72 65 66 22 2c 22 73 74 72 54 65 78 74 22 3a 22 72 65 6d 65 6d 62 65 72 20 6d 79 20 63 68 6f 69 63 65 20 28 73 65 74 73 20 63 6f 6f 6b 69 65 73 29 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 68 6c 5f 63 6f 6f 6b 69 65 73 22 2c 22 73 74 72 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 74 78 74 5f 63 6f 6f 6b 69 65 73 22 2c 22 73 74 72 54 65 78 74 22 3a 22 4f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 20 77 65 20 61 6e 64 20 6f 75 72 20 70 61 72 74 6e 65 72 73 20 6d 61 79 20 73 65 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6f 6b 69 65 73 3a 22 7d 2c 7b 22 73 74
                                                                                                                                      Data Ascii: EN","strType":"savepref","strText":"remember my choice (sets cookies)"},{"strLang":"EN","strType":"hl_cookies","strText":"Cookies"},{"strLang":"EN","strType":"txt_cookies","strText":"On our website we and our partners may set the following cookies:"},{"st
                                                                                                                                      2024-11-11 00:15:42 UTC339INData Raw: 73 74 72 54 65 78 74 22 3a 22 22 7d 2c 7b 22 73 74 72 4c 61 6e 67 22 3a 22 45 4e 22 2c 22 73 74 72 54 79 70 65 22 3a 22 5f 5f 66 75 6c 6c 6c 6f 61 64 22 2c 22 73 74 72 54 65 78 74 22 3a 22 22 7d 5d 3b 0d 0a 20 69 66 28 22 63 6d 70 5f 73 63 72 69 70 74 5f 6c 6f 61 64 65 64 22 20 69 6e 20 77 69 6e 64 6f 77 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 5f 6c 6f 61 64 65 64 28 22 64 61 74 61 22 29 3b 7d 0d 0a 20 0d 0a 20 65 6c 73 65 7b 20 69 66 28 21 28 22 63 6d 70 5f 73 63 72 69 70 74 73 22 20 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 73 20 3d 20 5b 5d 3b 7d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 76 61 72 20 69 20 3d 20 77 69 6e 64 6f 77 2e 63 6d 70 5f 73 63 72 69 70 74 73 2e 69 6e 64 65 78 4f 66 28
                                                                                                                                      Data Ascii: strText":""},{"strLang":"EN","strType":"__fullload","strText":""}]; if("cmp_script_loaded" in window){window.cmp_script_loaded("data");} else{ if(!("cmp_scripts" in window)){window.cmp_scripts = [];} (function (){var i = window.cmp_scripts.indexOf(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      49192.168.2.64979313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 494
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                      x-ms-request-id: 1335d927-d01e-00a1-2812-3335b1000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-15869dbbcc6zbpm7hC1DFW75xg00000006m000000000gxw1
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      50192.168.2.64979113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                      x-ms-request-id: 09dd2235-b01e-0002-054a-321b8f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-17df447cdb54ntx4hC1DFW2k4000000009ug00000000evhk
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      51192.168.2.64979213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:41 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 420
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                      x-ms-request-id: 9b119710-001e-0014-385c-2e5151000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-17df447cdb5jg4kthC1DFWux4n00000009kg00000000hb98
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      52192.168.2.64979413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                      x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-16547b76f7fdtmzhhC1DFW6zhc00000002a0000000005cma
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      53192.168.2.64979713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                      x-ms-request-id: 7193858a-c01e-0046-425c-322db9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-17df447cdb54qlp6hC1DFWqcfc00000009q0000000008g96
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      54192.168.2.64979587.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC550OUTGET /delivery/info/?id=68884&did=3&cfdid=3&t=pv.d_ccpans.d_ll2.oonv.d_dnsx&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&o=1731284139483&l=EN&lv=107360&d=3&ct=14&e=&e2=&e3=&i=&sv=34&dv=37& HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=3
                                                                                                                                      2024-11-11 00:15:42 UTC424INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      content-length: 43
                                                                                                                                      content-type: image/gif
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:15:42 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 04 02 04 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      55192.168.2.649796195.181.170.194435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC373OUTGET /delivery/recall/logos/68884 HTTP/1.1
                                                                                                                                      Host: cdn.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-11-11 00:15:42 UTC555INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Expires: Mon, 11 Nov 2024 15:02:26 GMT
                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                      Edge-Control: public, max-age=86400
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Edge-Control: max-age=2592000
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      X-77-NZT: EggBw7WqEQFBDAHDta8GAbesgQAA
                                                                                                                                      X-77-NZT-Ray: 4c1562247da60157ae4c316755100b10
                                                                                                                                      X-77-Cache: HIT
                                                                                                                                      X-77-Age: 33196
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Server: CDN77-Turbo
                                                                                                                                      X-77-POP: frankfurtDE
                                                                                                                                      2024-11-11 00:15:42 UTC4142INData Raw: 65 37 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 38 20 32 35 38 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 32 35 38 22 20 68 65 69 67 68 74 3d 22 32 35 38 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0d 0a 20 20 20 20 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 20 3c 64
                                                                                                                                      Data Ascii: e7f<?xml version="1.0" encoding="UTF-8" standalone="no"?><svg viewBox="0 0 258 258" version="1.1" width="258" height="258" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns="http://www.w3.org/2000/svg" xmlns:svg="http://www.w3.org/2000/svg"> <d
                                                                                                                                      2024-11-11 00:15:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      56192.168.2.64980113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 404
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                      x-ms-request-id: db719d09-901e-005b-33cb-322005000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-16547b76f7f7scqbhC1DFW0m5w0000000d3g00000000rba9
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      57192.168.2.64980013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 478
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                      x-ms-request-id: e7016861-001e-000b-65af-3115a7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-17df447cdb5km9skhC1DFWy2rc0000000a2g0000000020vq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      58192.168.2.64979913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 423
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                      x-ms-request-id: c2d670ea-f01e-0020-7f5a-32956b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-15869dbbcc6x4rp4hC1DFW3t7w0000000fr0000000006b9r
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      59192.168.2.64979813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:42 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:42 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 486
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                      x-ms-request-id: 1d5973b4-701e-0050-2a24-326767000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001542Z-16547b76f7fj5p7mhC1DFWf8w40000000dg0000000009120
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      60192.168.2.64980513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:43 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:43 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 425
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                      x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001543Z-16547b76f7fr4g8xhC1DFW9cqc0000000cm0000000007dzb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      61192.168.2.64980313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:43 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 400
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                      x-ms-request-id: 23aea2f2-001e-0065-4c65-2e0b73000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001543Z-15869dbbcc6j87jfhC1DFWr0yc00000005f000000000mbzb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      62192.168.2.64980413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:43 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 479
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                      x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001543Z-16547b76f7fm7xw6hC1DFW5px40000000d6g00000000nv7w
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      63192.168.2.64980613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:44 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 475
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                      x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001544Z-16547b76f7fr4g8xhC1DFW9cqc0000000ce000000000qvzc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      64192.168.2.64980713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:44 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 448
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                      x-ms-request-id: 4ba4169d-301e-0020-2ebb-326299000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001544Z-15869dbbcc6khw88hC1DFWbb200000000770000000003w2g
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      65192.168.2.64980813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:44 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:44 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 491
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                      x-ms-request-id: 3dfc1e98-801e-0078-4cd0-30bac6000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001544Z-17df447cdb5vq4m4hC1DFWrbp800000009mg000000009f18
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:44 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      66192.168.2.64980213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:44 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:44 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                      x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001544Z-16547b76f7fp6mhthC1DFWrggn0000000df000000000bz6u
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      67192.168.2.64980913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:44 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:44 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 416
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                      x-ms-request-id: 4d669d22-301e-0051-20ad-3138bb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001544Z-17df447cdb5jg4kthC1DFWux4n00000009q0000000007ytg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      68192.168.2.64981013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:45 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 479
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                      x-ms-request-id: 757ea358-e01e-000c-6553-328e36000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001545Z-17df447cdb59mt7dhC1DFWqpg400000009t0000000000ndg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      69192.168.2.64981113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:45 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 415
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                      x-ms-request-id: 96435dd5-201e-0003-4d53-32f85a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001545Z-17df447cdb56mx55hC1DFWvbt400000006g000000000km9c
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      70192.168.2.64981213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:45 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 471
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                      x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001545Z-16547b76f7f775p5hC1DFWzdvn0000000d8g00000000nzfr
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      71192.168.2.64981313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:45 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                      x-ms-request-id: 80f61ed6-301e-000c-5407-2f323f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001545Z-17df447cdb56j5xmhC1DFWn91800000009r000000000h5hg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:45 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      72192.168.2.64981413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:45 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                      x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001545Z-16547b76f7f2g4rlhC1DFWnx880000000dc00000000025ew
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      73192.168.2.64981513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:46 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                      x-ms-request-id: a58c165b-101e-008d-772f-3392e5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001546Z-17df447cdb5fh5hghC1DFWam0400000006v00000000018kn
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      74192.168.2.64981613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:46 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 477
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                      x-ms-request-id: 8c834ff2-c01e-007a-7f36-33b877000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001546Z-15869dbbcc6rnr5chC1DFWwtp4000000022g00000000b7sd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      75192.168.2.64981713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:46 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:46 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                      x-ms-request-id: 4c0fb41f-801e-00ac-7b5f-2efd65000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001546Z-17df447cdb5c9wvxhC1DFWn08n00000009x000000000hp51
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      76192.168.2.64981813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:46 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:46 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                      x-ms-request-id: 0394c067-a01e-0002-6160-325074000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001546Z-15869dbbcc662ldwhC1DFWh4e000000003sg00000000ekav
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      77192.168.2.64981913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:46 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:46 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                      x-ms-request-id: 804dbac4-701e-006f-2a2d-32afc4000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001546Z-15869dbbcc6lq45jhC1DFWbkc8000000074000000000caep
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      78192.168.2.64982013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:47 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:47 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 485
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                      x-ms-request-id: 432d77c3-d01e-002b-1b1b-3225fb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001547Z-15869dbbcc6b2ncxhC1DFWu4ss00000003zg00000000b7g5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:47 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      79192.168.2.64982113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:47 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:47 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 411
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                      x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001547Z-16547b76f7f8dwtrhC1DFWd1zn0000000dfg00000000a48u
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:47 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      80192.168.2.64982213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:47 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:47 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 470
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                      x-ms-request-id: 5e4277cb-f01e-0099-70ae-339171000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001547Z-15869dbbcc6xcpf8hC1DFWxtx00000000fv0000000001298
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:47 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      81192.168.2.64982313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:47 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:47 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                      x-ms-request-id: 32574dcc-101e-0079-7250-325913000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001547Z-15869dbbcc6tfpj2hC1DFW384c000000075g000000006bpw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      82192.168.2.64982413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:47 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:47 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 502
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                      x-ms-request-id: 6a686a66-001e-0028-06b2-31c49f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001547Z-17df447cdb5fh5hghC1DFWam0400000006sg000000009uv2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:47 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      83192.168.2.64982513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 407
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                      x-ms-request-id: 162cf1ac-401e-002a-0c09-2dc62e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-16547b76f7fvllnfhC1DFWxkg80000000dcg00000000czb2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      84192.168.2.64982613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                      x-ms-request-id: 6dc34679-101e-0034-7d01-2d96ff000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-16547b76f7fmbrhqhC1DFWkds80000000dfg000000004tmh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      85192.168.2.64982713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 408
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                      x-ms-request-id: 2f2a95d3-901e-00ac-5b08-2cb69e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-16547b76f7fknvdnhC1DFWxnys0000000deg0000000065x7
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:48 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      86192.168.2.64982813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 469
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                      x-ms-request-id: 5df09d77-001e-00a2-0c15-2dd4d5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-16547b76f7frbg6bhC1DFWr5400000000d7000000000h65b
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      87192.168.2.64982913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 416
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                      x-ms-request-id: 9327b436-501e-00a3-4e5c-2ec0f2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-15869dbbcc6zbpm7hC1DFW75xg00000006q0000000008veb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:48 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      88192.168.2.64983013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:48 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:48 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                      x-ms-request-id: a1cbb34e-a01e-0053-2249-338603000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001548Z-15869dbbcc6vr5dxhC1DFWqn640000000870000000003hw0
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      89192.168.2.64983113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 432
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                      x-ms-request-id: c2a9e2f3-801e-00ac-0d45-32fd65000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-15869dbbcc6zbpm7hC1DFW75xg00000006pg00000000a1pc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      90192.168.2.64983313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 427
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                      x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-16547b76f7fknvdnhC1DFWxnys0000000db000000000gggw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      91192.168.2.64983213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC471INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 475
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                      x-ms-request-id: 16b22382-801e-0015-48ce-33f97f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-15869dbbcc6tfpj2hC1DFW384c000000072000000000hewx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      92192.168.2.64983413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 474
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                      x-ms-request-id: 95994dee-f01e-0085-5a55-2e88ea000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-17df447cdb5vp9l9hC1DFW5hw800000005a0000000009yyw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      93192.168.2.64983513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:49 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 419
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                      x-ms-request-id: 1ec43ba4-f01e-0003-65d2-2c4453000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-16547b76f7f7scqbhC1DFW0m5w0000000d5000000000hg8d
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      94192.168.2.64983613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:49 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:49 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 472
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                      x-ms-request-id: 776f9dcf-101e-008d-0d60-2e92e5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001549Z-15869dbbcc6tfpj2hC1DFW384c000000071000000000n5vh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      95192.168.2.64983713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:50 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 405
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                      x-ms-request-id: 72e3f643-801e-007b-5dd2-2ce7ab000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001550Z-16547b76f7fj897nhC1DFWdwq40000000da00000000024at
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      96192.168.2.64983813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:50 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 468
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                      x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001550Z-16547b76f7fcjqqhhC1DFWrrrc0000000de00000000023cn
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      97192.168.2.64983913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:50 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 174
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                      x-ms-request-id: 0289627d-301e-0000-3e62-32eecc000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001550Z-17df447cdb5zfhrmhC1DFWh33000000009kg00000000g8k3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      98192.168.2.64984013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:50 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1952
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                      x-ms-request-id: d5f81cfa-001e-0017-1dd2-2c0c3c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001550Z-16547b76f7f8dwtrhC1DFWd1zn0000000deg00000000es78
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      99192.168.2.64973987.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                      Content-length: 110
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Connection: close
                                                                                                                                      Content-Type: text/html
                                                                                                                                      2024-11-11 00:15:50 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      100192.168.2.64984113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:50 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 958
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                      x-ms-request-id: 8a5e2199-d01e-0014-3f2b-2ced58000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001550Z-16547b76f7f7lhvnhC1DFWa2k00000000d6000000000ksx1
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:50 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      101192.168.2.64984213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:50 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:51 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 501
                                                                                                                                      Connection: close
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                      x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-16547b76f7f7rtshhC1DFWrtqn0000000d9000000000s4dd
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:51 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      102192.168.2.64984313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:51 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2592
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                      x-ms-request-id: 289a03c5-801e-0015-6466-2ff97f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-15869dbbcc6lq2lzhC1DFWym6c00000008qg000000000zru
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:53 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      103192.168.2.64984413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:51 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:51 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 3342
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                      x-ms-request-id: 680c0461-b01e-0084-12da-2fd736000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-17df447cdb57g7m7hC1DFW791s00000009mg00000000gk69
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:51 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      104192.168.2.64984513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:51 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:51 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 2284
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                      x-ms-request-id: 6e6bfd06-701e-0021-8012-333d45000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-17df447cdb5vq4m4hC1DFWrbp800000009ng000000007at8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:51 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      105192.168.2.64984613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:51 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:51 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1393
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                      x-ms-request-id: 09b57a0e-d01e-0066-0eaa-30ea17000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-17df447cdb54ntx4hC1DFW2k4000000009z00000000008m8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:51 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      106192.168.2.64984713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:51 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:51 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1356
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                      x-ms-request-id: 891c653a-001e-0079-4649-3212e8000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001551Z-15869dbbcc6pfq2ghC1DFWmp1400000006m000000000h5be
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:51 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      107192.168.2.64984913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:52 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:52 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1393
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                      x-ms-request-id: 931fa32a-201e-003c-645a-3230f9000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001552Z-17df447cdb5qkskwhC1DFWeeg40000000a20000000001404
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      108192.168.2.64984840.113.103.199443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 64 53 37 59 37 6a 53 43 30 53 44 4b 44 77 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 33 66 32 66 31 64 38 66 66 30 39 61 37 62 0d 0a 0d 0a
                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: 3dS7Y7jSC0SDKDwg.1Context: a63f2f1d8ff09a7b
                                                                                                                                      2024-11-11 00:15:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                      2024-11-11 00:15:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 64 53 37 59 37 6a 53 43 30 53 44 4b 44 77 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 33 66 32 66 31 64 38 66 66 30 39 61 37 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 37 76 61 74 57 6f 77 4a 61 51 30 45 61 52 53 5a 50 50 6e 62 55 74 6d 41 67 4d 4c 50 2b 4e 61 72 56 31 6e 32 4d 39 36 44 71 7a 34 4d 33 67 53 44 30 59 2b 39 38 79 54 41 6a 55 6c 71 59 76 73 45 6c 44 7a 66 43 50 76 35 69 37 73 58 34 32 43 63 36 4c 74 37 41 6f 70 6b 5a 47 6f 30 6b 73 42 64 63 6c 61 62 6f 56 48 4e 62 53 51 57
                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3dS7Y7jSC0SDKDwg.2Context: a63f2f1d8ff09a7b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS7vatWowJaQ0EaRSZPPnbUtmAgMLP+NarV1n2M96Dqz4M3gSD0Y+98yTAjUlqYvsElDzfCPv5i7sX42Cc6Lt7AopkZGo0ksBdclaboVHNbSQW
                                                                                                                                      2024-11-11 00:15:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 64 53 37 59 37 6a 53 43 30 53 44 4b 44 77 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 36 33 66 32 66 31 64 38 66 66 30 39 61 37 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3dS7Y7jSC0SDKDwg.3Context: a63f2f1d8ff09a7b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                      2024-11-11 00:15:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                      2024-11-11 00:15:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 35 30 70 78 56 37 4b 34 30 2b 46 64 38 39 6f 61 46 7a 68 73 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                      Data Ascii: MS-CV: F50pxV7K40+Fd89oaFzhsg.0Payload parsing failed.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      109192.168.2.64985013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:52 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:52 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:52 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1356
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                      x-ms-request-id: c96e57bf-a01e-00ab-735a-329106000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001552Z-15869dbbcc6x4rp4hC1DFW3t7w0000000fkg00000000eqtz
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      110192.168.2.64985113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:52 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:52 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:52 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1395
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                      x-ms-request-id: b51813c1-401e-002a-5f12-32c62e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001552Z-16547b76f7fq9mcrhC1DFWq15w0000000d9g00000000g8rm
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:52 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      111192.168.2.64985213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:52 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:52 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:52 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1358
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                      x-ms-request-id: 3caab57d-601e-005c-6cd2-2cf06f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001552Z-16547b76f7ftdm8dhC1DFWs13g0000000d9g00000000fb7h
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:52 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      112192.168.2.64985313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:53 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:53 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1395
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                      x-ms-request-id: 43524f19-601e-003e-07d2-2c3248000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001553Z-16547b76f7frbg6bhC1DFWr5400000000d7g00000000gfuw
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      113192.168.2.64985413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:53 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1358
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                      x-ms-request-id: 5605b0a4-401e-0016-3439-3353e0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001553Z-15869dbbcc6sg5zbhC1DFWy5u800000005eg0000000011pk
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      114192.168.2.64985513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:53 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:53 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1389
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                      x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001553Z-16547b76f7fknvdnhC1DFWxnys0000000da000000000puda
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:53 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      115192.168.2.64985613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:53 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1352
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                      ETag: "0x8DC582BE9DEEE28"
                                                                                                                                      x-ms-request-id: e619ae4f-e01e-001f-0d9c-311633000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001553Z-15869dbbcc6pfq2ghC1DFWmp1400000006q00000000092zc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:53 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      116192.168.2.64985713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:53 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:54 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:53 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1405
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE12B5C71"
                                                                                                                                      x-ms-request-id: 3018d77d-101e-008d-49d2-2c92e5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001553Z-16547b76f7fkj7j4hC1DFW0a9g0000000d7000000000sptq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      117192.168.2.64985813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:54 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:54 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1368
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDDC22447"
                                                                                                                                      x-ms-request-id: e1c053eb-901e-0064-6512-33e8a6000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001554Z-17df447cdb57g7m7hC1DFW791s00000009qg00000000806z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      118192.168.2.64985913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:54 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:54 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:54 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1401
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                      ETag: "0x8DC582BE055B528"
                                                                                                                                      x-ms-request-id: d0aff24d-301e-000c-58d2-2c323f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001554Z-16547b76f7f2g4rlhC1DFWnx880000000db00000000057uz
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      119192.168.2.64986013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:54 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:54 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:54 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1364
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                      ETag: "0x8DC582BE1223606"
                                                                                                                                      x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001554Z-16547b76f7frbg6bhC1DFWr5400000000d5g00000000rtz2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      120192.168.2.64986213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:54 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:54 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:54 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1360
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDDEB5124"
                                                                                                                                      x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001554Z-16547b76f7ftdm8dhC1DFWs13g0000000dbg0000000095fh
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:54 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      121192.168.2.64986313.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:55 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDCB4853F"
                                                                                                                                      x-ms-request-id: bddab262-201e-0085-5e12-3334e3000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001555Z-17df447cdb5wrr5fhC1DFWte8n00000009z000000000chhx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      122192.168.2.64986413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:55 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:55 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                      ETag: "0x8DC582BDB779FC3"
                                                                                                                                      x-ms-request-id: fe4e74db-301e-003f-25bc-2c266f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001555Z-16547b76f7f76p6chC1DFWctqw0000000db000000000sv7c
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      123192.168.2.64986513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:55 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1397
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                      ETag: "0x8DC582BDFD43C07"
                                                                                                                                      x-ms-request-id: 8c12cf7c-001e-008d-5dde-30d91e000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001555Z-15869dbbcc6bdtw9hC1DFW9m4s00000005h00000000033z5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      124192.168.2.64986613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:55 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:55 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1360
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                      ETag: "0x8DC582BDD74D2EC"
                                                                                                                                      x-ms-request-id: 8fcaa1bb-301e-006e-11d2-2cf018000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001555Z-16547b76f7f9bs6dhC1DFWt3rg0000000dc0000000007t4w
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      125192.168.2.64986113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:55 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1397
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                      ETag: "0x8DC582BE7262739"
                                                                                                                                      x-ms-request-id: 591b89af-701e-005c-1948-33bb94000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001555Z-15869dbbcc6bdtw9hC1DFW9m4s00000005h00000000033zb
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      126192.168.2.64986713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:55 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1427
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE56F6873"
                                                                                                                                      x-ms-request-id: 384ed142-801e-0047-1f8c-327265000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001556Z-16547b76f7ftdm8dhC1DFWs13g0000000d9g00000000fbfg
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:56 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      127192.168.2.64986813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1390
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                      ETag: "0x8DC582BE3002601"
                                                                                                                                      x-ms-request-id: 80c2c496-001e-0028-5662-32c49f000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001556Z-15869dbbcc6j87jfhC1DFWr0yc00000005n0000000005rzx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:56 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      128192.168.2.64986913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1401
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                      ETag: "0x8DC582BE2A9D541"
                                                                                                                                      x-ms-request-id: 39611497-d01e-0066-425f-32ea17000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001556Z-15869dbbcc6xpvqthC1DFWq7d800000006sg00000000kzt2
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      129192.168.2.64987013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:56 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1364
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB6AD293"
                                                                                                                                      x-ms-request-id: a1729af5-601e-0001-6bb8-30faeb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001556Z-17df447cdb5t94hvhC1DFWw9780000000a3g0000000023dq
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      130192.168.2.64987113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:56 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:56 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:56 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1391
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF58DC7E"
                                                                                                                                      x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001556Z-16547b76f7f7rtshhC1DFWrtqn0000000dag00000000nr5v
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:56 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      131192.168.2.64987213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:56 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1354
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                      ETag: "0x8DC582BE0662D7C"
                                                                                                                                      x-ms-request-id: fcf0554e-001e-0046-7a53-2eda4b000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-15869dbbcc6xcpf8hC1DFWxtx00000000fqg00000000aprt
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      132192.168.2.64987413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                      ETag: "0x8DC582BDCDD6400"
                                                                                                                                      x-ms-request-id: 0e4947a7-101e-0028-4559-318f64000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-17df447cdb528ltlhC1DFWnt1c00000009c000000000p4me
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      133192.168.2.64987513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:57 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                      ETag: "0x8DC582BDF1E2608"
                                                                                                                                      x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-16547b76f7fq9mcrhC1DFWq15w0000000ddg000000002y2n
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      134192.168.2.64987613.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:57 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC517INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                      ETag: "0x8DC582BE8C605FF"
                                                                                                                                      x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-16547b76f7fvllnfhC1DFWxkg80000000dfg000000004dp8
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      135192.168.2.64987713.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:57 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                      ETag: "0x8DC582BDF497570"
                                                                                                                                      x-ms-request-id: 9890a075-d01e-002b-06d2-2c25fb000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-16547b76f7fr4g8xhC1DFW9cqc0000000ce000000000qwna
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      136192.168.2.64987913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:57 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:57 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                      ETag: "0x8DC582BDC2EEE03"
                                                                                                                                      x-ms-request-id: 4899a4b5-201e-005d-2c62-32afb3000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001557Z-15869dbbcc6b2ncxhC1DFWu4ss00000004300000000020gm
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      137192.168.2.64988113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:58 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                      ETag: "0x8DC582BE1CC18CD"
                                                                                                                                      x-ms-request-id: 4847cb37-401e-0016-7fd2-2c53e0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001558Z-16547b76f7fdf69shC1DFWcpd00000000d8000000000et4h
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      138192.168.2.64988213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:58 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB256F43"
                                                                                                                                      x-ms-request-id: 3f413dac-901e-002a-2739-337a27000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001558Z-15869dbbcc6rmhmhhC1DFWr8y000000005d000000000abfe
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      139192.168.2.64988013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:58 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                      ETag: "0x8DC582BEA414B16"
                                                                                                                                      x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001558Z-16547b76f7fj5p7mhC1DFWf8w40000000df000000000de5z
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      140192.168.2.64988413.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1403
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                      ETag: "0x8DC582BEB866CDB"
                                                                                                                                      x-ms-request-id: 70654924-801e-0067-2f36-33fe30000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001558Z-17df447cdb5fzdpxhC1DFWdd3400000009z00000000004kt
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      141192.168.2.64988513.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:58 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:58 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1366
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                      ETag: "0x8DC582BE5B7B174"
                                                                                                                                      x-ms-request-id: 14de8335-b01e-003e-77d2-2c8e41000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001558Z-16547b76f7fmbrhqhC1DFWkds80000000d9000000000szuc
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      142192.168.2.64989113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:59 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:59 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1388
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                      ETag: "0x8DC582BDBD9126E"
                                                                                                                                      x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001559Z-16547b76f7fq9mcrhC1DFWq15w0000000dd000000000529b
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:59 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      143192.168.2.64988813.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:59 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1399
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                      ETag: "0x8DC582BE976026E"
                                                                                                                                      x-ms-request-id: 898deafb-901e-0048-35d2-2cb800000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001559Z-16547b76f7f76p6chC1DFWctqw0000000ddg00000000gaun
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      144192.168.2.64988913.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:59 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:59 UTC495INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1362
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                      ETag: "0x8DC582BDC13EFEF"
                                                                                                                                      x-ms-request-id: f7f6612f-b01e-0001-10ce-3346e2000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001559Z-15869dbbcc6tfpj2hC1DFW384c000000070g00000000nnkt
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      145192.168.2.64989013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:59 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:59 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1425
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                      ETag: "0x8DC582BE6BD89A1"
                                                                                                                                      x-ms-request-id: 8f5c374f-101e-0046-61d2-2c91b0000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001559Z-16547b76f7fvllnfhC1DFWxkg80000000d9000000000sku5
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:59 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      146192.168.2.64989213.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:15:59 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:15:59 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:15:59 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1415
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                      ETag: "0x8DC582BE7C66E85"
                                                                                                                                      x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001559Z-16547b76f7fj897nhC1DFWdwq40000000d6g00000000cxbx
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:15:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      147192.168.2.64989587.230.98.784435276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:16:00 UTC663OUTGET /delivery/cmp.php?&cdid=21fdca2281833&h=http%3A%2F%2Fww17.perpetualsnob.com%2F&&__cmpfcc=1&l=en&o=1731284159144 HTTP/1.1
                                                                                                                                      Host: a.delivery.consentmanager.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: http://ww17.perpetualsnob.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: __cmpcc=3
                                                                                                                                      2024-11-11 00:16:00 UTC547INHTTP/1.1 200 OK
                                                                                                                                      date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      cache-control: no-store, no-cache, must-revalidate
                                                                                                                                      edge-control: no-store, no-cache, must-revalidate
                                                                                                                                      expires: Thu, 01 Dec 1994 16:00:00 GMT
                                                                                                                                      pragma: no-cache
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                      x-xss-protection: 0
                                                                                                                                      set-cookie: __cmpcc=4; Expires=Mon, 11-Nov-2024 00:22:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                      last-modified: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      transfer-encoding: chunked
                                                                                                                                      content-type: text/javascript; charset=utf-8
                                                                                                                                      connection: close
                                                                                                                                      2024-11-11 00:16:00 UTC5490INData Raw: 31 35 36 41 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 5f 63 73 3d 22 22 3b 0d 0a 77 69 6e 64 6f 77 2e 63 6d 70 5f 63 6f 6e 66 69 67 5f 64 61 74 61 3d 7b 22 69 6e 74 49 44 22 3a 36 38 38 38 34 2c 22 75 69 64 22 3a 34 31 33 32 31 2c 22 64 62 67 64 65 73 69 67 6e 69 64 22 3a 33 33 36 36 38 2c 22 63 6f 6f 6b 69 65 66 72 65 65 22 3a 30 2c 22 73 61 76 65 70 72 65 66 22 3a 30 2c 22 6c 76 74 22 3a 2d 31 2c 22 62 6e 63 22 3a 30 2c 22 62 6e 63 32 22 3a 30 2c 22 62 6e 63 64 22 3a 30 2c 22 69 61 62 69 64 22 3a 33 31 2c 22 68 6f 73 74 22 3a 22 61 2e 64 65 6c 69 76 65 72 79 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 63 64 6e 22 3a 22 63 64 6e 2e 63 6f 6e 73 65 6e 74 6d 61 6e 61 67 65 72 2e 6e 65 74 22 2c 22 6d 6e 64
                                                                                                                                      Data Ascii: 156Awindow.cmp_config_data_cs="";window.cmp_config_data={"intID":68884,"uid":41321,"dbgdesignid":33668,"cookiefree":0,"savepref":0,"lvt":-1,"bnc":0,"bnc2":0,"bncd":0,"iabid":31,"host":"a.delivery.consentmanager.net","cdn":"cdn.consentmanager.net","mnd
                                                                                                                                      2024-11-11 00:16:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      148192.168.2.64990113.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:16:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:16:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1378
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                      ETag: "0x8DC582BE584C214"
                                                                                                                                      x-ms-request-id: 16d49bac-201e-00aa-7816-323928000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001600Z-15869dbbcc6rzfwxhC1DFWrkb000000008sg000000006e61
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:16:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      149192.168.2.64990013.107.246.45443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-11-11 00:16:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                      2024-11-11 00:16:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 11 Nov 2024 00:16:00 GMT
                                                                                                                                      Content-Type: text/xml
                                                                                                                                      Content-Length: 1415
                                                                                                                                      Connection: close
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                      ETag: "0x8DC582BDCE9703A"
                                                                                                                                      x-ms-request-id: 62e6dde4-a01e-0084-0658-2e9ccd000000
                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                      x-azure-ref: 20241111T001600Z-15869dbbcc65c582hC1DFWgpv4000000072g00000000fqr3
                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      2024-11-11 00:16:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:19:15:18
                                                                                                                                      Start date:10/11/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:19:15:22
                                                                                                                                      Start date:10/11/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2248,i,12786466582954438368,16336500405209161087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:19:15:25
                                                                                                                                      Start date:10/11/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://perpetualsnob.com"
                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      No disassembly